Analysis
-
max time kernel
106s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 17:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_87aca5635fcc8a3c822f54de3865dbf7.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_87aca5635fcc8a3c822f54de3865dbf7.dll
-
Size
304KB
-
MD5
87aca5635fcc8a3c822f54de3865dbf7
-
SHA1
c6ee6c3265b832e4b0bd7898fc1c29633f6a22e9
-
SHA256
a2dcf8db6bff76d148b44ec228627a5e030b1c2bfca4954f9074b2420651ff00
-
SHA512
2d08c17c47a8a89a1c644ca7828ac492bc83af994fd507a5835f8e09cf7664e86c9c90c46a42eb87d719d06d254165309ee6f71e0f7a770a0e73a2353ecdbb1c
-
SSDEEP
6144:AzFn4ut3Oy+2xjXfI8wWjdQ1oqhaVC338QSGsh:AzFnj3Q21wYZQGqhYC3vSGsh
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 540 regsvr32mgr.exe 5844 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
resource yara_rule behavioral2/memory/540-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/540-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-42-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5844-43-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px82FB.tmp regsvr32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4004 1472 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E28FE092-080B-11F0-AF5D-C6CB468AE5AC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E28B1BBF-080B-11F0-AF5D-C6CB468AE5AC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449515733" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe 5844 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5844 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3240 iexplore.exe 1940 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3240 iexplore.exe 3240 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 444 IEXPLORE.EXE 444 IEXPLORE.EXE 3040 IEXPLORE.EXE 3040 IEXPLORE.EXE 444 IEXPLORE.EXE 444 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 540 regsvr32mgr.exe 5844 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 5792 wrote to memory of 5744 5792 regsvr32.exe 87 PID 5792 wrote to memory of 5744 5792 regsvr32.exe 87 PID 5792 wrote to memory of 5744 5792 regsvr32.exe 87 PID 5744 wrote to memory of 540 5744 regsvr32.exe 88 PID 5744 wrote to memory of 540 5744 regsvr32.exe 88 PID 5744 wrote to memory of 540 5744 regsvr32.exe 88 PID 540 wrote to memory of 5844 540 regsvr32mgr.exe 89 PID 540 wrote to memory of 5844 540 regsvr32mgr.exe 89 PID 540 wrote to memory of 5844 540 regsvr32mgr.exe 89 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 1472 5844 WaterMark.exe 90 PID 5844 wrote to memory of 3240 5844 WaterMark.exe 101 PID 5844 wrote to memory of 3240 5844 WaterMark.exe 101 PID 5844 wrote to memory of 1940 5844 WaterMark.exe 102 PID 5844 wrote to memory of 1940 5844 WaterMark.exe 102 PID 3240 wrote to memory of 444 3240 iexplore.exe 103 PID 3240 wrote to memory of 444 3240 iexplore.exe 103 PID 3240 wrote to memory of 444 3240 iexplore.exe 103 PID 1940 wrote to memory of 3040 1940 iexplore.exe 104 PID 1940 wrote to memory of 3040 1940 iexplore.exe 104 PID 1940 wrote to memory of 3040 1940 iexplore.exe 104
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87aca5635fcc8a3c822f54de3865dbf7.dll1⤵
- Suspicious use of WriteProcessMemory
PID:5792 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87aca5635fcc8a3c822f54de3865dbf7.dll2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5744 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5844 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 2086⤵
- Program crash
PID:4004
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3240 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:444
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3040
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1472 -ip 14721⤵PID:4320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD570f2cd5a40c53a24406bef59c4dca71a
SHA1438a0730aab95862c097791a037678c5563c42cc
SHA256a1c50f56a0ce0c9c0288e7a21a933e4b477de7d729666c884d3e6d734b087607
SHA512f42fb79ad0075f05a4ad53d749a831f9d12f0d2b2d1016871734e19866b9c8406a041b84fc0085e422dcbbd17076f57ea2425e20a294124e24794d2262739e51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5593c17c7ca391cd47ad09df8228f8f76
SHA1d3f9c1d1df370f24a2eb53666135d6853ee4d666
SHA256fcca13ba295d9885eafad0d9f0981dee9baeaa32abc25356d15b50b82074233d
SHA5127b83fee501523c28ee3a3cef14986a92f75142b22d9c8c3c6e286e4f655e22ec716824a233c4da83c35bfcdd102082329acaa136f7e2faad05cf7b25ae68ce98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5584a4b222da8717e2173e1f50859b903
SHA119c01117670c78e6c9d7b3ad9201987f0b21a60d
SHA25649f771c1956e55975678caf199db780e4612aa7bf22ba4c61073a5547966fdff
SHA512d8da34f9bc8663a3620b14a6367210497e7c2e53277114cd21859650aef7e4ad089931a4c8edec156cc93cb9a6d7ddf368bb3bda9ec4787335d25f411373de3a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E28B1BBF-080B-11F0-AF5D-C6CB468AE5AC}.dat
Filesize5KB
MD53deeda4498279576fd44119c04e8f819
SHA11d2d04f280c5daf5c48e8af34010d6bb5f3febfe
SHA25691eb25d314eb38319cc2ac43d4ca8bf7b3260060d627592f6e7c68d3b69f479c
SHA512de2b4f3f8c10a7f6f4933b1cb1d4c78783cc3247de774a0faea352c232b0e419e2040d4aab8327849711b92f4a713ea78994e4705ef0fdc595d442c30355755a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E28FE092-080B-11F0-AF5D-C6CB468AE5AC}.dat
Filesize3KB
MD5244327299f68807ec8eef51add01ab4b
SHA19e3953f6a5961efdf03a9375767a8098f9b88481
SHA25664f33f7446d5ab8b9aec5d5d6da52a6adadc1834ecfd018fb4b661a0e8ab5696
SHA512250a6cd3bfc138ff0e733ba610a76d146960f7e9f14fa672f4c6f290b297e1d056dcc6e23897f823198a18adc202a10bd23055c5630404eae07df1053aa4fde9
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
123KB
MD5c988afc113d2ce250aa98cec84c54e02
SHA1c8dc99e3af0e63d3a0874f96edc0061885df45ad
SHA256986eb7a5e18454ecbd9c0919ebae03b1fb7d94798a88f5767d20081fa07194d6
SHA51254eefe322f4afd73988dc02e126a23bb61d614f5bde5f53c7aa95ad4d65f29aafb464c7063b15cfbcb2a63e329f2a662e44cf910ad55d8fe77bf4072c7d47bc1