Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 23:38
Static task
static1
Behavioral task
behavioral1
Sample
0ff33c146ff7c55fb3b95f35c0f3f265_JaffaCakes118.dll
Resource
win7-20240221-en
General
-
Target
0ff33c146ff7c55fb3b95f35c0f3f265_JaffaCakes118.dll
-
Size
135KB
-
MD5
0ff33c146ff7c55fb3b95f35c0f3f265
-
SHA1
82064ad8019338464a4163fc639f20ecc4c6b3f3
-
SHA256
30a595af4395567d2b78f969b94e183a1a989f470aa373b8ac96320933e7df6a
-
SHA512
7f562d5924b98842396947b8f1b895413c1b5bda9a65165172778a5e9281a2b4baee36175cd0b5ec993a4ed32788c2b5e8d43c4bea797a11c59fc501e8d4361c
-
SSDEEP
3072:aUIZOm2MxCIL9jXQPtZsk4Ul2pLwAxG1wdwtv/y5l:qOm2OCI9SLsk4Ulp1wdqH6
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4528 rundll32mgr.exe 1180 WaterMark.exe -
resource yara_rule behavioral2/memory/4528-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1180-23-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/1180-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1180-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4528-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1180-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px43DF.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4764 460 WerFault.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425520589" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{07464806-334C-11EF-BCA5-DAA7D34B912A} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0748AA69-334C-11EF-BCA5-DAA7D34B912A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe 1180 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1180 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1532 iexplore.exe 4496 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4496 iexplore.exe 4496 iexplore.exe 1532 iexplore.exe 1532 iexplore.exe 1924 IEXPLORE.EXE 1924 IEXPLORE.EXE 2604 IEXPLORE.EXE 2604 IEXPLORE.EXE 1924 IEXPLORE.EXE 1924 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4528 rundll32mgr.exe 1180 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3160 wrote to memory of 4604 3160 rundll32.exe 80 PID 3160 wrote to memory of 4604 3160 rundll32.exe 80 PID 3160 wrote to memory of 4604 3160 rundll32.exe 80 PID 4604 wrote to memory of 4528 4604 rundll32.exe 81 PID 4604 wrote to memory of 4528 4604 rundll32.exe 81 PID 4604 wrote to memory of 4528 4604 rundll32.exe 81 PID 4528 wrote to memory of 1180 4528 rundll32mgr.exe 82 PID 4528 wrote to memory of 1180 4528 rundll32mgr.exe 82 PID 4528 wrote to memory of 1180 4528 rundll32mgr.exe 82 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 460 1180 WaterMark.exe 83 PID 1180 wrote to memory of 4496 1180 WaterMark.exe 87 PID 1180 wrote to memory of 4496 1180 WaterMark.exe 87 PID 1180 wrote to memory of 1532 1180 WaterMark.exe 88 PID 1180 wrote to memory of 1532 1180 WaterMark.exe 88 PID 1532 wrote to memory of 1924 1532 iexplore.exe 89 PID 1532 wrote to memory of 1924 1532 iexplore.exe 89 PID 1532 wrote to memory of 1924 1532 iexplore.exe 89 PID 4496 wrote to memory of 2604 4496 iexplore.exe 90 PID 4496 wrote to memory of 2604 4496 iexplore.exe 90 PID 4496 wrote to memory of 2604 4496 iexplore.exe 90
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ff33c146ff7c55fb3b95f35c0f3f265_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ff33c146ff7c55fb3b95f35c0f3f265_JaffaCakes118.dll,#12⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 2046⤵
- Program crash
PID:4764
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4496 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1532 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1924
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 460 -ip 4601⤵PID:2980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{07464806-334C-11EF-BCA5-DAA7D34B912A}.dat
Filesize3KB
MD59d93af859b454b6b9234f1fbf1a4849d
SHA1740c031341b17638d49daa1875b5042e2226dca0
SHA25638e7c11e7e662903a7a7aa347bb9b839f4b7f3c326baa61fb4af28bb29fca427
SHA5120cbbdead52d026302a6856ba17c569d993c63cff3f90b63d694ed3d19fddecb847e5d298b8cb2f89ce8dbab85eece5c9c61ae572fab8e7969e104597647f1249
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0748AA69-334C-11EF-BCA5-DAA7D34B912A}.dat
Filesize5KB
MD5cb9fd615434666aa98ad3afa272687af
SHA1fe8a1407065b3de36e093d81a9c5719c1acd4e22
SHA2564f25550fea9bbe5a9bb5e8ada680ddd2543dd361618357eeb812e2c60b30dd54
SHA5129347251fd037e5e51d6e4b4607dd7d16c542af1545f2ac7512b6932e577b312402841833201e5641deac7839b0dcaa81d3369da3d9dd4fcdbf3d82fd336a34c4
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b