Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 14:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2260faa6ded27d0ea29a6ce473234287.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_2260faa6ded27d0ea29a6ce473234287.dll
-
Size
204KB
-
MD5
2260faa6ded27d0ea29a6ce473234287
-
SHA1
2255bd1375ff9f257b30b9484dac4eb7fb88cfd6
-
SHA256
7d70a94483ca1e8e84379bfc091bcdd25c64e7dc2f4359ca64adedf52ea5189d
-
SHA512
82fbfc72526b803884068b943ce79e1d648934180c8dc5acc197b5f403648caea3992ea0795e25162fe66e8660cacd6334ce6b0102ecd9a61b39617c53e84f80
-
SSDEEP
3072:l2UxPvVKNiNz1a2JRC+Tq/KcnjLFhVz1YyqR:wGvQ4Nx9RHTVmLVz1pqR
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3660 rundll32mgr.exe 880 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/3660-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3660-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/880-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/880-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/880-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/880-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/880-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9942.tmp rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4256 2364 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3255331883" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444494076" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157868" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3257206861" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157868" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EDA3A66B-DA5F-11EF-91C3-F6235BFAC6D3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe 880 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 880 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3120 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3120 iexplore.exe 3120 iexplore.exe 3924 IEXPLORE.EXE 3924 IEXPLORE.EXE 3924 IEXPLORE.EXE 3924 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3660 rundll32mgr.exe 880 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2232 wrote to memory of 4344 2232 rundll32.exe 83 PID 2232 wrote to memory of 4344 2232 rundll32.exe 83 PID 2232 wrote to memory of 4344 2232 rundll32.exe 83 PID 4344 wrote to memory of 3660 4344 rundll32.exe 84 PID 4344 wrote to memory of 3660 4344 rundll32.exe 84 PID 4344 wrote to memory of 3660 4344 rundll32.exe 84 PID 3660 wrote to memory of 880 3660 rundll32mgr.exe 85 PID 3660 wrote to memory of 880 3660 rundll32mgr.exe 85 PID 3660 wrote to memory of 880 3660 rundll32mgr.exe 85 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 2364 880 WaterMark.exe 86 PID 880 wrote to memory of 3120 880 WaterMark.exe 90 PID 880 wrote to memory of 3120 880 WaterMark.exe 90 PID 880 wrote to memory of 4072 880 WaterMark.exe 91 PID 880 wrote to memory of 4072 880 WaterMark.exe 91 PID 3120 wrote to memory of 3924 3120 iexplore.exe 93 PID 3120 wrote to memory of 3924 3120 iexplore.exe 93 PID 3120 wrote to memory of 3924 3120 iexplore.exe 93
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2260faa6ded27d0ea29a6ce473234287.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2260faa6ded27d0ea29a6ce473234287.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2364 -s 1966⤵
- Program crash
PID:4256
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3120 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3924
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:4072
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2364 -ip 23641⤵PID:1984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5ce36378334f2edb4e728e0632afebb70
SHA189d54efcb8c7bbe532e5ad91b38468279d3f5c93
SHA2566be47a3ecfbf81a123c297ee65d70177b4010bfbe728b94b4337453683b9a6e1
SHA5123e09cc9ece1907c072f02f768ec749ceef3b8913f394bb075b1948d0409b7910670b91da7d35160c211d0bf8df05e83409a1ad7493ea53864c41f37305f75aa2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD590571252df2b01825d4dc943d20e0f8c
SHA113122b6704725b578074e00328a1a30df6d57f3c
SHA2565a513f19cd72e470a13465aa0d30bf8961b4de21720c35a969b0e4ab0c58ab29
SHA51227fa35333797309e87fb186bfe00335198cae8945aa72f7d736c734030c4832197a2dde5787aa1ef97dc5572322dca32f388c2b6852bdbbd0eb2308a1b987ec3
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
103KB
MD50ff8c1c8de1f818a51512f4d894e30d1
SHA1bd99a343ea5ca5ebdd7207651478a8425054716a
SHA2567cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28
SHA512da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2