Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 05:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0abe17baba15b8722dc8b5a15594cc68.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_0abe17baba15b8722dc8b5a15594cc68.dll
-
Size
690KB
-
MD5
0abe17baba15b8722dc8b5a15594cc68
-
SHA1
db4d32809b6b7c6b39203e6864e8284673208855
-
SHA256
7e53ca1ef7bfa58626c411efd6349ef113cbc71b14434edd5ef97e2b141d3150
-
SHA512
dcf244923f310811a5e8221631bc7f71186248bbd83c731611a3cf6a0f7ffcb7ceef03df5cd4e6485b70cb899fc41dfdcebd6f6a7d62526e8406667cf91a42c8
-
SSDEEP
12288:hE7NiOLg18+1/hv5VEipyz7mTWWa8afR2ftuD1xbmiU90V2arh:hE3+F5GipwuWWpj+OMrh
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2404 rundll32mgr.exe 4960 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/2404-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4960-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2404-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4960-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4960-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9D98.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4352 4944 WerFault.exe 87 4888 5076 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2043747577" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A546305D-D881-11EF-B9D5-5EA348B38F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157390" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157390" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2044059960" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157390" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444288656" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2041091469" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2044059960" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157390" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A54892AE-D881-11EF-B9D5-5EA348B38F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe 4960 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4960 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4284 iexplore.exe 2684 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4284 iexplore.exe 4284 iexplore.exe 2684 iexplore.exe 2684 iexplore.exe 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 3716 IEXPLORE.EXE 3716 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2404 rundll32mgr.exe 4960 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1048 wrote to memory of 5076 1048 rundll32.exe 82 PID 1048 wrote to memory of 5076 1048 rundll32.exe 82 PID 1048 wrote to memory of 5076 1048 rundll32.exe 82 PID 5076 wrote to memory of 2404 5076 rundll32.exe 83 PID 5076 wrote to memory of 2404 5076 rundll32.exe 83 PID 5076 wrote to memory of 2404 5076 rundll32.exe 83 PID 2404 wrote to memory of 4960 2404 rundll32mgr.exe 85 PID 2404 wrote to memory of 4960 2404 rundll32mgr.exe 85 PID 2404 wrote to memory of 4960 2404 rundll32mgr.exe 85 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 4944 4960 WaterMark.exe 87 PID 4960 wrote to memory of 2684 4960 WaterMark.exe 91 PID 4960 wrote to memory of 2684 4960 WaterMark.exe 91 PID 4960 wrote to memory of 4284 4960 WaterMark.exe 92 PID 4960 wrote to memory of 4284 4960 WaterMark.exe 92 PID 2684 wrote to memory of 3716 2684 iexplore.exe 93 PID 2684 wrote to memory of 3716 2684 iexplore.exe 93 PID 2684 wrote to memory of 3716 2684 iexplore.exe 93 PID 4284 wrote to memory of 4796 4284 iexplore.exe 94 PID 4284 wrote to memory of 4796 4284 iexplore.exe 94 PID 4284 wrote to memory of 4796 4284 iexplore.exe 94
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0abe17baba15b8722dc8b5a15594cc68.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0abe17baba15b8722dc8b5a15594cc68.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4944 -s 2046⤵
- Program crash
PID:4352
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3716
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4284 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5076 -s 6083⤵
- Program crash
PID:4888
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5076 -ip 50761⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4944 -ip 49441⤵PID:1928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fbd57568c7e969025fd7a77d6a9e5f45
SHA1d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd
SHA256b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328
SHA512c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5c3a3062f399dbc2407a6d3729bd85613
SHA19432340f573bcc1b5a314e86525b6b6f74105609
SHA25613ddd26b996144ffd3a506e0bb354a85e54cee82f568c3e7af00760190c83d18
SHA512b0739ce7a4c13fce57b1adcc17e1479a03587cbe1a0f26eff4f777764558d5c6e4ac5081a25483d993977196a620fbc06ff418c1539cd225e3f4b13d458eeaaf
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A546305D-D881-11EF-B9D5-5EA348B38F9D}.dat
Filesize4KB
MD532b421f814d5924a62df1b94596df6d3
SHA170cb49a359fd64dc05d603b3fff5f240c1a897b2
SHA2562622c664b91935ed40fbe806d7e6efcde66cb207f0f806a6a8e51129358bbf55
SHA5129bd610ee4bcbc70ec1a8ff292c492ed71ab638fe1f40679b7a2d40e397ea03bbe80ed21d9819734c81360ddcac5f99b2c3e31ae331fe6897a3be2ab215226636
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A54892AE-D881-11EF-B9D5-5EA348B38F9D}.dat
Filesize5KB
MD5d2adac137ad3177c4ed249a844acba17
SHA1b096200305174a5889c1f40b0f7b3c25d84aac62
SHA256ac9fd42f97cd6738c3b2996660d1383f7e15798c86d1491cc7c01823cbb75355
SHA5126ec305c3baf359e4eebf86dfc1c829eee16b3dfd13ddcb1405e0c03ca0e10f0228d83cd829d1642a46c51ac90e7fbe075365c4665344e0012f92188f43549d8f
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2