Analysis
-
max time kernel
93s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 09:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_78f59abb13c18b97df25064a7d7379b0.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_78f59abb13c18b97df25064a7d7379b0.dll
-
Size
221KB
-
MD5
78f59abb13c18b97df25064a7d7379b0
-
SHA1
e85980d623212decac94efefecf9a10cdce3aae8
-
SHA256
94df4593588eff3b4084bae23675fc06523915be3600a5458f080dd5ab7697d3
-
SHA512
b47ae95fbdeda1aae59ce17e8980e41f2fb750f4fe150a7aecbc83258f7b23c9f3d22bc8b89e69fddb8e6b053ad40dbcc86d3ab61e788ec33d291dfc650144ad
-
SSDEEP
3072:Bevj25xBncg9i9ICBHDRNO+wGlSwxFxq0D1bdB1Fw43R3Ab+2vyXU:MvOxBcgQ9IC52+bFxrR9DqvyE
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe -
Ramnit family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4488 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 636 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/636-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/636-23-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxA1ED.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 536 636 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 636 rundll32mgr.exe 636 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe 636 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 636 rundll32mgr.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 636 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5112 wrote to memory of 4488 5112 rundll32.exe 85 PID 5112 wrote to memory of 4488 5112 rundll32.exe 85 PID 5112 wrote to memory of 4488 5112 rundll32.exe 85 PID 4488 wrote to memory of 636 4488 rundll32.exe 86 PID 4488 wrote to memory of 636 4488 rundll32.exe 86 PID 4488 wrote to memory of 636 4488 rundll32.exe 86 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 612 636 rundll32mgr.exe 5 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 676 636 rundll32mgr.exe 7 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 780 636 rundll32mgr.exe 8 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 784 636 rundll32mgr.exe 9 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 796 636 rundll32mgr.exe 10 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 904 636 rundll32mgr.exe 11 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 960 636 rundll32mgr.exe 12 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 316 636 rundll32mgr.exe 13 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 408 636 rundll32mgr.exe 14 PID 636 wrote to memory of 920 636 rundll32mgr.exe 15 PID 636 wrote to memory of 920 636 rundll32mgr.exe 15 PID 636 wrote to memory of 920 636 rundll32mgr.exe 15 PID 636 wrote to memory of 920 636 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2996
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3772
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3860
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3972
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4056
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3608
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4176
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4212
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4136
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3332
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1204
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:740
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1240
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1400
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1304
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2732
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3380
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78f59abb13c18b97df25064a7d7379b0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78f59abb13c18b97df25064a7d7379b0.dll,#13⤵
- Modifies firewall policy service
- Blocklisted process makes network request
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 636 -s 4165⤵
- Program crash
PID:536
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4188
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 636 -ip 6361⤵PID:2232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD578e3f033907ea994a9456f3f1c164b6c
SHA1c106c05f7ffe122777639cfb771431e62d9c8e03
SHA2564f398abd0091c32e100566ffa43db278c82965a71ee4878bd29cd6e104ab890d
SHA512e8c4419d3f4ce4adbf8f48fd9d0dbca2f6d9696533e07fc3c3224f6e9ff91813ef20f0317f58ab010a1bb96d5445af5f952f8eb559be8aacf944679217b4a2b1