Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 14:43
Static task
static1
Behavioral task
behavioral1
Sample
fa861f2392cbc697b2644bb29b310a54_JaffaCakes118.dll
Resource
win7-20240221-en
General
-
Target
fa861f2392cbc697b2644bb29b310a54_JaffaCakes118.dll
-
Size
132KB
-
MD5
fa861f2392cbc697b2644bb29b310a54
-
SHA1
8ee941a29d24c8c24f9645547064ecdd4e6da8b8
-
SHA256
307aa1913abe364cc1d4eb14487a2e3577b50a190cfcfa8bfe23bbe2c720f872
-
SHA512
001fff131d77e5647fc6a7a001b32a7ab1efa8d4d32c145996f19c5e1a43bcc4bb86ea8162928549f854ab5d2e8b60f20a5478f7407d751722401e00454fed6c
-
SSDEEP
3072:oo6nwLqrSa4I+VCvJzT5/2GqMITcEW1Wd:t6uo5OGUTpW1y
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 3024 regsvr32mgr.exe 2780 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2924 regsvr32.exe 2924 regsvr32.exe 3024 regsvr32mgr.exe 3024 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/3024-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-33-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2780-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-302-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2780-467-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\mojo_core.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ipcclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingDevices.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozwer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\cryptocme2.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\sqmapi.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 2780 WaterMark.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe 268 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2780 WaterMark.exe Token: SeDebugPrivilege 268 svchost.exe Token: SeDebugPrivilege 2780 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3024 regsvr32mgr.exe 2780 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 3048 wrote to memory of 2924 3048 regsvr32.exe 28 PID 2924 wrote to memory of 3024 2924 regsvr32.exe 29 PID 2924 wrote to memory of 3024 2924 regsvr32.exe 29 PID 2924 wrote to memory of 3024 2924 regsvr32.exe 29 PID 2924 wrote to memory of 3024 2924 regsvr32.exe 29 PID 3024 wrote to memory of 2780 3024 regsvr32mgr.exe 30 PID 3024 wrote to memory of 2780 3024 regsvr32mgr.exe 30 PID 3024 wrote to memory of 2780 3024 regsvr32mgr.exe 30 PID 3024 wrote to memory of 2780 3024 regsvr32mgr.exe 30 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 2704 2780 WaterMark.exe 31 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 2780 wrote to memory of 268 2780 WaterMark.exe 32 PID 268 wrote to memory of 260 268 svchost.exe 1 PID 268 wrote to memory of 260 268 svchost.exe 1 PID 268 wrote to memory of 260 268 svchost.exe 1 PID 268 wrote to memory of 260 268 svchost.exe 1 PID 268 wrote to memory of 260 268 svchost.exe 1 PID 268 wrote to memory of 336 268 svchost.exe 2 PID 268 wrote to memory of 336 268 svchost.exe 2 PID 268 wrote to memory of 336 268 svchost.exe 2 PID 268 wrote to memory of 336 268 svchost.exe 2 PID 268 wrote to memory of 336 268 svchost.exe 2 PID 268 wrote to memory of 372 268 svchost.exe 3 PID 268 wrote to memory of 372 268 svchost.exe 3 PID 268 wrote to memory of 372 268 svchost.exe 3 PID 268 wrote to memory of 372 268 svchost.exe 3 PID 268 wrote to memory of 372 268 svchost.exe 3 PID 268 wrote to memory of 384 268 svchost.exe 4 PID 268 wrote to memory of 384 268 svchost.exe 4 PID 268 wrote to memory of 384 268 svchost.exe 4 PID 268 wrote to memory of 384 268 svchost.exe 4 PID 268 wrote to memory of 384 268 svchost.exe 4 PID 268 wrote to memory of 420 268 svchost.exe 5 PID 268 wrote to memory of 420 268 svchost.exe 5 PID 268 wrote to memory of 420 268 svchost.exe 5 PID 268 wrote to memory of 420 268 svchost.exe 5 PID 268 wrote to memory of 420 268 svchost.exe 5 PID 268 wrote to memory of 464 268 svchost.exe 6 PID 268 wrote to memory of 464 268 svchost.exe 6 PID 268 wrote to memory of 464 268 svchost.exe 6 PID 268 wrote to memory of 464 268 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1992
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2772
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2536
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:340
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1288
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1700
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\fa861f2392cbc697b2644bb29b310a54_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\fa861f2392cbc697b2644bb29b310a54_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2704
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD5afa0edef1c50537ebc8c74c137473954
SHA1f8a0dfa8753f568a3c4fc967ac6a08e45507f954
SHA2561ef0855f97b7f41e6be5e64e2c401c25086e2fee9b182f639385648e3c14fe0d
SHA5125b04218d63ddc3af713bc0a21701a3c8b22c34b931f9f5bd7ac2cda52a2066aea470fc3126b5e04bff2c7188352e69c7f2b6ae85b384cd2418266be8620e9fc6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD54f6b97ddcd33b4528ea089903d2f84dd
SHA1c8d4e207f089d4d11f6608aee4373ca20dd3b71b
SHA25678fe261127ca34182b4cc67ed2f22ece1510029cf8e7e5142a34ea74b89419ff
SHA51283f9a679f304a9108a083c66adc9a68509d3c87a109d9d6bc89f3454d90c6d3f6b3251e86ccede10f7109548710e9ad2d0f7c36a2984f593e0e725a6678a51b4
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837