Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
103s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 20:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_880d12ec9f5aa9e0f647921fbfb65e60.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_880d12ec9f5aa9e0f647921fbfb65e60.dll
-
Size
101KB
-
MD5
880d12ec9f5aa9e0f647921fbfb65e60
-
SHA1
00db1a9558d5c79140e2ea162023464600dcc1cf
-
SHA256
a5aba32acf74347d8ae34c8d0b3e9a31d7db785c7ce7a0381c66e7dec4b43918
-
SHA512
7008055ffb16ab99dd24f88d21d7f6e12ef6186e7e0bb41ddc539f12c576d334957d4aff11c8cac3807d9a1a97eb4ce281f48dd5dda93599ce5c994cca892551
-
SSDEEP
3072:dH08OtqSkPVCII3mdlXWN8kvSeeS0GdZa6bju:dfOtq5d5dkLtju
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 808 rundll32mgr.exe 2200 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/808-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2200-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2200-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2200-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2200-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2200-25-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px4EFB.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5052 536 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449526726" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7ADEFC50-0825-11F0-BB61-6A0D32693D46} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7AE15CED-0825-11F0-BB61-6A0D32693D46} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3446877943-4095308722-756223633-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe 2200 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 864 iexplore.exe 1832 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1832 iexplore.exe 1832 iexplore.exe 864 iexplore.exe 864 iexplore.exe 3376 IEXPLORE.EXE 3376 IEXPLORE.EXE 5372 IEXPLORE.EXE 5372 IEXPLORE.EXE 3376 IEXPLORE.EXE 3376 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3080 wrote to memory of 1288 3080 rundll32.exe 87 PID 3080 wrote to memory of 1288 3080 rundll32.exe 87 PID 3080 wrote to memory of 1288 3080 rundll32.exe 87 PID 1288 wrote to memory of 808 1288 rundll32.exe 88 PID 1288 wrote to memory of 808 1288 rundll32.exe 88 PID 1288 wrote to memory of 808 1288 rundll32.exe 88 PID 808 wrote to memory of 2200 808 rundll32mgr.exe 89 PID 808 wrote to memory of 2200 808 rundll32mgr.exe 89 PID 808 wrote to memory of 2200 808 rundll32mgr.exe 89 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 536 2200 WaterMark.exe 90 PID 2200 wrote to memory of 1832 2200 WaterMark.exe 101 PID 2200 wrote to memory of 1832 2200 WaterMark.exe 101 PID 2200 wrote to memory of 864 2200 WaterMark.exe 102 PID 2200 wrote to memory of 864 2200 WaterMark.exe 102 PID 1832 wrote to memory of 5372 1832 iexplore.exe 104 PID 1832 wrote to memory of 5372 1832 iexplore.exe 104 PID 1832 wrote to memory of 5372 1832 iexplore.exe 104 PID 864 wrote to memory of 3376 864 iexplore.exe 103 PID 864 wrote to memory of 3376 864 iexplore.exe 103 PID 864 wrote to memory of 3376 864 iexplore.exe 103
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_880d12ec9f5aa9e0f647921fbfb65e60.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_880d12ec9f5aa9e0f647921fbfb65e60.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 2046⤵
- Program crash
PID:5052
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1832 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5372
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:864 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3376
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 536 -ip 5361⤵PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD570f2cd5a40c53a24406bef59c4dca71a
SHA1438a0730aab95862c097791a037678c5563c42cc
SHA256a1c50f56a0ce0c9c0288e7a21a933e4b477de7d729666c884d3e6d734b087607
SHA512f42fb79ad0075f05a4ad53d749a831f9d12f0d2b2d1016871734e19866b9c8406a041b84fc0085e422dcbbd17076f57ea2425e20a294124e24794d2262739e51
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD55da1f10907eff390a0e37487100b74eb
SHA1345554fb176e5d8bb72a2182b59b877345cde5c3
SHA256e282221fd8890d9eb8f77d31ec3377d21f9a945fed15ae9873f54693735eef7f
SHA5123d8f83095e946ffd038e3d844f249b4b9e0590033cb6911889fcd28476dcb6139e0232c3fb4343890a26ed9857bda191d47097f0a20c8e5ba7ded10dd724f4e1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD530db69793a538e328bf9c89622496f82
SHA1ba795e8972a25f21c9da26e0c3cdc9c3bf7218b7
SHA256461f8040de706164cb269d3a26ece75440eb6800553a9dae44cdec8364ae3f2c
SHA512f45a912c0b5350cc914a60ceb892c5a8c3f8e9c80bd45f792c7d57e8a4cd4130bf71e164d845ea4dc7b4af90ff5dfd7c0728a53f43562cfbab3b6029495f5467
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7ADEFC50-0825-11F0-BB61-6A0D32693D46}.dat
Filesize3KB
MD530d3128ddce802bf982e27775cb2040f
SHA1ce68ea4e657e169b80295fcfa817ceee9b42253f
SHA2568e3da2271780179e9e5df5409fd111a50fa7e9f4d85cd3434123f51d48dd5ba5
SHA512bd8f043c15c19e4b138fe1c2e0fa8adb727fe04ed9eb2ff86f0efa5da22a80948c6dc066c7d030a0e6319193301151e31fb21730bfa80358ddcddc241fffec58
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7AE15CED-0825-11F0-BB61-6A0D32693D46}.dat
Filesize5KB
MD5864930c97c3cdb17d78ca353e7b3d7c4
SHA14b911f83b799a58b36b456a83889e0142a3b90d3
SHA256124937e6e9a2131fd251a49ee7626f9da766e65281087e693ee6baa8a47cfab9
SHA512f2b5ff275173c6f0e2cebb17c6620257de946c489e980fb2db597182e39f422424cd8de911504f361f399816da1026652dcf33533de0a87d1ba526328c10bb58
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2