Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12/07/2024, 14:44
Static task
static1
Behavioral task
behavioral1
Sample
3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe
-
Size
199KB
-
MD5
3dcd2ef573a824a7a9521e3c61661741
-
SHA1
dff527421dc99c1077ed32219fbb29359b28a112
-
SHA256
41491c9cad64b2c928be74e671c4c8ba0b52a686549081f71be980dfc18cb1e0
-
SHA512
aebf8e4e00031219ab61ba036e489b857412e84e7b7f17cad5f87c3e068b390c7791b74a31c53e991339976594c213ce968d1425d25bbe584002db67ded7a960
-
SSDEEP
3072:W5A3Z3CNy4HL0sRWY2tFbk0FEXcEJORDxlQ9dPeBxqEcrcx:S5/N+tFbkWAcuyDDiPeWEcrcx
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1560 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe 4708 WaterMark.exe -
resource yara_rule behavioral2/memory/1560-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-26-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/4708-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1560-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxDE3A.tmp 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2896 3268 WerFault.exe 87 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118442" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "370999254" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118442" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "367248760" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4183C4A9-405D-11EF-AF84-423954E40A58} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118442" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "367404972" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118442" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "367092988" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31118442" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "367404972" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{41862718-405D-11EF-AF84-423954E40A58} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31118442" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427560450" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "370999254" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4708 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3856 iexplore.exe 404 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3856 iexplore.exe 3856 iexplore.exe 404 iexplore.exe 404 iexplore.exe 4196 IEXPLORE.EXE 4196 IEXPLORE.EXE 1204 IEXPLORE.EXE 1204 IEXPLORE.EXE 4196 IEXPLORE.EXE 4196 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1560 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe 4708 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3088 wrote to memory of 1560 3088 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe 85 PID 3088 wrote to memory of 1560 3088 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe 85 PID 3088 wrote to memory of 1560 3088 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe 85 PID 1560 wrote to memory of 4708 1560 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe 86 PID 1560 wrote to memory of 4708 1560 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe 86 PID 1560 wrote to memory of 4708 1560 3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe 86 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 3268 4708 WaterMark.exe 87 PID 4708 wrote to memory of 404 4708 WaterMark.exe 93 PID 4708 wrote to memory of 404 4708 WaterMark.exe 93 PID 4708 wrote to memory of 3856 4708 WaterMark.exe 94 PID 4708 wrote to memory of 3856 4708 WaterMark.exe 94 PID 404 wrote to memory of 1204 404 iexplore.exe 96 PID 404 wrote to memory of 1204 404 iexplore.exe 96 PID 404 wrote to memory of 1204 404 iexplore.exe 96 PID 3856 wrote to memory of 4196 3856 iexplore.exe 95 PID 3856 wrote to memory of 4196 3856 iexplore.exe 95 PID 3856 wrote to memory of 4196 3856 iexplore.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Users\Admin\AppData\Local\Temp\3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\3dcd2ef573a824a7a9521e3c61661741_JaffaCakes118mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 2045⤵
- Program crash
PID:2896
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:404 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1204
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3856 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4196
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3268 -ip 32681⤵PID:4592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4183C4A9-405D-11EF-AF84-423954E40A58}.dat
Filesize3KB
MD5b33a8ab7f716e9e5a3ef3cf6ffc8f260
SHA1e817c343cb889a5940278cf470efa6747ab6eaf1
SHA256d79d8316a66fce4256875bb8f636aee7d4c22a3ad04a23aec3ed4d0ae37d5433
SHA51215499525604b467d75532d66a2c0e69cd4cbec7838081d3d68ef4b237a3c7719cd168afed9bf99e4bc90b7ff2c795628ceafe499149cdd61ec00af68226727ce
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{41862718-405D-11EF-AF84-423954E40A58}.dat
Filesize5KB
MD5d231f9fb5d191b422f7b0af0e89e03a2
SHA173315061f0013e1e64754de31590b537491b3343
SHA256a4c98775bcfdac10902801628293aeba596939fef0c3e8ddbda9266be70ee276
SHA512ecafb93d1ff061d43c41bafbef9fbb45f51e46c81fd08b33bce82ce4f571edb2e3d8c66b110e85cc529b70f3b0dea998fd459f181909de680d0e6209a97e777f
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
123KB
MD558ae04d47a7587cba542671907b6a9af
SHA11f1e13105f87605281aac5666e8e448ab388b113
SHA256aaaccf3120e3a27abb632e12c69b5e21056ec88780f001605d763eed9a2d1709
SHA51278e2ecd54578cf8413f025f060412df7855ba661c07fafe0891a6827295a80caa8c3eae2be771786bc49ef5492163530319b86eba10cc6627d40b1677a496401