Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 06:49
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_14ad43217a55a86f51b05be8f0bf574b.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_14ad43217a55a86f51b05be8f0bf574b.dll
-
Size
211KB
-
MD5
14ad43217a55a86f51b05be8f0bf574b
-
SHA1
999cfe432875832d12820162c13a40f32c4754fc
-
SHA256
7d303510d1eb72e62f8cc5978e1dbfed7d789cd701bf8a1b8dd7864db953edd0
-
SHA512
1cd04c3f3fb7e343d181bba8f0cc31bbb1378a57ad95d8d28eab2dcfdfa6f317bef03ce71593fded91c2f38d0fb22d35beb980654c8ef6442a125a8aa6856118
-
SSDEEP
1536:FkWv+m3NWbVQqtfTsbgrlNBPFsdaOjTCsD1nzf/9r:FkTm3NWbVQqxob6uTDBzVr
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2264 regsvr32mgr.exe 1648 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
resource yara_rule behavioral2/memory/2264-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2264-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1648-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1648-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1648-28-0x0000000000400000-0x000000000048D000-memory.dmp upx behavioral2/memory/1648-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1648-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxA086.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 216 3604 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444379956" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "205692319" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157603" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "205692319" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157603" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157603" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "207254672" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{37C39B65-D956-11EF-BDBF-6AACA39217E0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{37C139B3-D956-11EF-BDBF-6AACA39217E0} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157603" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "207254672" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe 1648 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1648 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2400 iexplore.exe 2852 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2852 iexplore.exe 2400 iexplore.exe 2852 iexplore.exe 2400 iexplore.exe 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE 4248 IEXPLORE.EXE 4248 IEXPLORE.EXE 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2264 regsvr32mgr.exe 1648 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4068 wrote to memory of 2184 4068 regsvr32.exe 83 PID 4068 wrote to memory of 2184 4068 regsvr32.exe 83 PID 4068 wrote to memory of 2184 4068 regsvr32.exe 83 PID 2184 wrote to memory of 2264 2184 regsvr32.exe 84 PID 2184 wrote to memory of 2264 2184 regsvr32.exe 84 PID 2184 wrote to memory of 2264 2184 regsvr32.exe 84 PID 2264 wrote to memory of 1648 2264 regsvr32mgr.exe 85 PID 2264 wrote to memory of 1648 2264 regsvr32mgr.exe 85 PID 2264 wrote to memory of 1648 2264 regsvr32mgr.exe 85 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 3604 1648 WaterMark.exe 86 PID 1648 wrote to memory of 2852 1648 WaterMark.exe 91 PID 1648 wrote to memory of 2852 1648 WaterMark.exe 91 PID 1648 wrote to memory of 2400 1648 WaterMark.exe 92 PID 1648 wrote to memory of 2400 1648 WaterMark.exe 92 PID 2852 wrote to memory of 4248 2852 iexplore.exe 95 PID 2852 wrote to memory of 4248 2852 iexplore.exe 95 PID 2852 wrote to memory of 4248 2852 iexplore.exe 95 PID 2400 wrote to memory of 2800 2400 iexplore.exe 93 PID 2400 wrote to memory of 2800 2400 iexplore.exe 93 PID 2400 wrote to memory of 2800 2400 iexplore.exe 93
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14ad43217a55a86f51b05be8f0bf574b.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_14ad43217a55a86f51b05be8f0bf574b.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 2046⤵
- Program crash
PID:216
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4248
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3604 -ip 36041⤵PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52c48c73220d62a8faffe599e95896274
SHA1452cd4222360fe7e881055d815ec65a2bbac564b
SHA25635a3978f9dea3056b0c4a0a1945d785bb7a0022484782f414fa9ffa04f3d5967
SHA5126547f2798297acc7ac11506328ef05f29074655f3e5a60adb188106c769806a2b1a8a15c7bd38c39da560df7df953798561398245667095536fc5748692cc9d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b892bd30e2785a4202634ec8955e9c4a
SHA1c12f5666d3e8c5d5cef40cdad5e007b4304baf2a
SHA256e6b3e6868347dc6ed5db2d905f44748ef0c31ab770374e4bcde3e08052153951
SHA512a8063c594f73858bbe9fd608b35be15d6e6267d22f0a16b17318d587d9c90a82e1987fff6ddc13fcb4e4979f5b7a5e84b55da1c6b244d39b5f0dbc2a0c6a59e8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{37C139B3-D956-11EF-BDBF-6AACA39217E0}.dat
Filesize3KB
MD51bfd79f0cb44498271ddb4fbfede5d5b
SHA19ca305f44a563ce8677ae32372257ede6087e7a8
SHA2560fa9e1a63b61a05f906de63414a2c56c42cdeb99bfca4007d5a20dddf4303462
SHA51203baff9b5b4f1dcc9d1b6d96904c28482e593321c8f3f07c8c525053f396eeee4d7fb9cfcdd47b06a6af74304df4940bb6d41992376f4d2e4a8c9deff5b6ac81
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{37C39B65-D956-11EF-BDBF-6AACA39217E0}.dat
Filesize5KB
MD5bc8d99dafe24f98d76dad7f7104e0d35
SHA1052920bfb2580d2ab13ff85c97d07df4f9155544
SHA25665720860b8f2c3d70d40ab586369cb56229eaf2d626afe54eff8589742cb7231
SHA512fcdc891dd8191a7d76a6476d609e75b11d7841b4e4a0f231ff82a39a382e61e0a36deec39e3fd55d9faf189d462bb66fdd162430678de7f6502054f9c25db184
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
204KB
MD52adc5366ba8cb74ff49d3ce3ec5a79c8
SHA13b6540f48f0c77d609ad5938158afd7a8f4d5155
SHA25638f30d351ad68266118057ef971bd45af0d6a02fbd27c90da108e6c75bb07490
SHA51207f09ee289b6d15357b66c4600eeb14cb07b7af231ebe56d45ce31879cce80427486c01c4becfce162a3ba7c05c3f96783e20f75fe0a08871fb44f1e75f10722