Analysis
-
max time kernel
104s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 23:35
Static task
static1
General
-
Target
JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe
-
Size
178KB
-
MD5
b2eb7e64bbecccd03bc5e916775fb567
-
SHA1
b1fd7e47931179160e01d6c1b5ce983fcb42c251
-
SHA256
3a522326053a539e2e0ceb213bc5390690fcca28f6a1c2d81cd1a0c4989d149f
-
SHA512
3bc9413c6597319eeb94d208d9c4c73dc62523386b0a7d3f3654644d52a1aaeae4aae1d476dc2fc8d3a6dbf387b256127b397d90673aaeff3b55af6f2801069b
-
SSDEEP
3072:QT2xNfzEmPUac0yCRS9EK0TLmKZ5AQzfY:YkPpe0mKvAQzw
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 544 WaterMark.exe -
resource yara_rule behavioral1/memory/3396-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3396-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/544-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/544-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/544-34-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral1/memory/544-37-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral1/memory/544-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/544-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8359.tmp JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 116 4064 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "451265909" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D49E5868-17F6-11F0-A5C7-66F6155E5B6D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D4A31D4A-17F6-11F0-A5C7-66F6155E5B6D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe 544 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 544 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4616 iexplore.exe 4584 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4584 iexplore.exe 4584 iexplore.exe 4616 iexplore.exe 4616 iexplore.exe 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE 4412 IEXPLORE.EXE 4412 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3396 JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe 544 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3396 wrote to memory of 544 3396 JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe 83 PID 3396 wrote to memory of 544 3396 JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe 83 PID 3396 wrote to memory of 544 3396 JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe 83 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4064 544 WaterMark.exe 84 PID 544 wrote to memory of 4584 544 WaterMark.exe 95 PID 544 wrote to memory of 4584 544 WaterMark.exe 95 PID 544 wrote to memory of 4616 544 WaterMark.exe 96 PID 544 wrote to memory of 4616 544 WaterMark.exe 96 PID 4616 wrote to memory of 2612 4616 iexplore.exe 97 PID 4616 wrote to memory of 2612 4616 iexplore.exe 97 PID 4616 wrote to memory of 2612 4616 iexplore.exe 97 PID 4584 wrote to memory of 4412 4584 iexplore.exe 98 PID 4584 wrote to memory of 4412 4584 iexplore.exe 98 PID 4584 wrote to memory of 4412 4584 iexplore.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b2eb7e64bbecccd03bc5e916775fb567.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 2124⤵
- Program crash
PID:116
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4584 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4412
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4616 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4064 -ip 40641⤵PID:1332
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178KB
MD5b2eb7e64bbecccd03bc5e916775fb567
SHA1b1fd7e47931179160e01d6c1b5ce983fcb42c251
SHA2563a522326053a539e2e0ceb213bc5390690fcca28f6a1c2d81cd1a0c4989d149f
SHA5123bc9413c6597319eeb94d208d9c4c73dc62523386b0a7d3f3654644d52a1aaeae4aae1d476dc2fc8d3a6dbf387b256127b397d90673aaeff3b55af6f2801069b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D49E5868-17F6-11F0-A5C7-66F6155E5B6D}.dat
Filesize3KB
MD565fe2100ec81b938d250521fe0d198dd
SHA1f3c8f7b2b84354f31a0eaf9cc63006e0dc61880d
SHA25618ad56b4be6cf906ac0f8b5aa57819d4623d45f7f4b5abe3b5b7c2a56bd05c3c
SHA5128b35cd46d2322bc9c7338b14789776967818170f33babbb020448a426f25be7be33959ff31ff87149a35f034c6268cca53e91926ac3e23542ad7de668f694f2a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D4A31D4A-17F6-11F0-A5C7-66F6155E5B6D}.dat
Filesize5KB
MD5cd1502c7d236d062fe9f556767749b3b
SHA1701056792c447b2dc4cdc070191858cfc0192ff9
SHA256d905f87cbd48744b1d0f1b3f8ef42aaecf6f2f500dfc2094a241b63786bc45ae
SHA51230ce7a09126a83af4166ff9c775cc0431e749d43837c2f91fae1609f1496e947a7804931bf1c678c2e36d01d6294186d1b5c2c6f58b6b95d9822fd02eb4214da
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee