Analysis
-
max time kernel
101s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 13:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe
-
Size
352KB
-
MD5
8ab8ddf7a5b1cba7edaa52ed20af7d44
-
SHA1
4ae5c1c0a65903f051afcbe0a3098043daac9f96
-
SHA256
830e4cf87ff04963080ac5c56803216432aa698912b1f9d388bf2a6c3db5dee1
-
SHA512
ab97416abbd56dbf62d0887b8e9a4be7ada52ddf7790bf53fd5a1391227dac578d2155be2e5ec28445c7a7dc43aa0bffc1cbb38b8b885f9c18daffe0433f7dc8
-
SSDEEP
6144:aMTi0+lfh+L5qe9T5q4GAFzWTBPMmC1UC6fOaL+BRl8Dd:aMTi0uhMqe9ts2zWTpMmCG7ZQsd
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 440 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe 5916 WaterMark.exe -
resource yara_rule behavioral2/memory/440-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-27-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/5916-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/440-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-44-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-47-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5916-49-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px709C.tmp JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3108 3592 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EDFB8A6D-0BD9-11F0-AA2C-42B01CBAB62A} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EDF9279F-0BD9-11F0-AA2C-42B01CBAB62A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449934083" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe 5916 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5916 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3492 iexplore.exe 4828 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4828 iexplore.exe 4828 iexplore.exe 3492 iexplore.exe 3492 iexplore.exe 5948 IEXPLORE.EXE 5948 IEXPLORE.EXE 4636 IEXPLORE.EXE 4636 IEXPLORE.EXE 5948 IEXPLORE.EXE 5948 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 440 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe 5916 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1624 wrote to memory of 440 1624 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe 90 PID 1624 wrote to memory of 440 1624 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe 90 PID 1624 wrote to memory of 440 1624 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe 90 PID 440 wrote to memory of 5916 440 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe 91 PID 440 wrote to memory of 5916 440 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe 91 PID 440 wrote to memory of 5916 440 JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe 91 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3592 5916 WaterMark.exe 92 PID 5916 wrote to memory of 3492 5916 WaterMark.exe 101 PID 5916 wrote to memory of 3492 5916 WaterMark.exe 101 PID 5916 wrote to memory of 4828 5916 WaterMark.exe 102 PID 5916 wrote to memory of 4828 5916 WaterMark.exe 102 PID 4828 wrote to memory of 4636 4828 iexplore.exe 103 PID 4828 wrote to memory of 4636 4828 iexplore.exe 103 PID 4828 wrote to memory of 4636 4828 iexplore.exe 103 PID 3492 wrote to memory of 5948 3492 iexplore.exe 104 PID 3492 wrote to memory of 5948 3492 iexplore.exe 104 PID 3492 wrote to memory of 5948 3492 iexplore.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8ab8ddf7a5b1cba7edaa52ed20af7d44mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5916 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3592
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 2045⤵
- Program crash
PID:3108
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3492 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5948
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4828 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4636
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3592 -ip 35921⤵PID:388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD54a326b4601ab30dfcfec12796d4473af
SHA1fcc8ab255f002787a2f4756a6e7aaebc4ca0b5ff
SHA25658c3470bcc9b953996e86f7741d7a6b1afe327c1c65788c2ef262c1beb6df10c
SHA5122462008010263772ed24dbf2e6b9c002e29334c7529ddbc5f8272dbb41d5eb54dcc9556ade4dab79f32a10cdff67520882a5505f80dd23a752ea69407afd654e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5599eea6a36664df3960d576a5b1fb0ee
SHA120dabba03e318e88ac7c46297383a03f5b275dff
SHA25673095c4083b929535c1acc343dd0bc5a07394d767e0c8d48ec4a8dcab3e5f648
SHA5123b0cf2a1b163f87d986724a07517d58047e828ef038836ec549576ec4f320b0b712bc2e41c7275c9e4ff7dc3063f16edd60c09152c33fb96fac852fe57778d63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5638236d840f5d43a5a8195e9c8f819d7
SHA17660aae5b5b186c91ffa8aa7a92656906c307fbe
SHA2561b8fbf54edf2d35dddb417b085576e8a0bfff456deec6759ee425121646df11d
SHA512fff7f8e10b1a62a34caa5e23d1f5f391af26d1de481450aa838ac6510617ba1d9b189b9956e25b62a4ec5079b833f92024f5ae87cd7da2054cd47e4b4d83b321
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EDF9279F-0BD9-11F0-AA2C-42B01CBAB62A}.dat
Filesize5KB
MD55cd0faf1afde6109e0a25e63695588bb
SHA116e463418ffc3212c032b74db3c6c659c0347abb
SHA25677be952bd30c1be80a671071047ac94f600219fc51963823080ab2a77f5b2a10
SHA512fd355f93c9d84f21af3eb7dbb5b68abd7dbb1f245278efb4b5481be56ce95ff90c1562523229c1d6990bf11a1f421bacf97bad28eb22bcb07f97e9639639efae
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EDFB8A6D-0BD9-11F0-AA2C-42B01CBAB62A}.dat
Filesize3KB
MD521c5a1de90daf11aca5008f2dcec0537
SHA1c140c37816ae3bc62b56713342cc8b4723eaa5d1
SHA256d8c5f6b72573e7d5ee8d7b076b9d3e5183e0236a9d6b040fd11465b0ecdbd9cd
SHA5123b15e970e4884f29ccc3ee9944825548183aca4bd5a6e61661a015ed4b353d1cb66de06a8db2616315c1fa6aa8fcf43c6b81c03e6c9c53f627282ba9e7437f06
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
96KB
MD5617f9327ee304a9db6bb3a8a5dccfefc
SHA1fc6b07010521d72f1ea20978bb3a98b15cf07d0e
SHA256fb0d039f3bb02f9976395bd44364114ade00c9b55d5850bf1d420f1eca509661
SHA512cef1f5a310b61822a9d59e8a8f6995473711e28151f821f732da3e6669de8644305718d9f79eaa6dd9326a5fe2b349524b88c9151eca52e6336bb553b7920f90