Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 05:37
Static task
static1
Behavioral task
behavioral1
Sample
14d9e3f77834c1f2b5282a057fe9040d_JaffaCakes118.dll
Resource
win7-20240221-en
General
-
Target
14d9e3f77834c1f2b5282a057fe9040d_JaffaCakes118.dll
-
Size
166KB
-
MD5
14d9e3f77834c1f2b5282a057fe9040d
-
SHA1
b2c78b9378bb1bf07566b2d1acb116c7f463a616
-
SHA256
64158f10fe114bce246b5ff68404d9a2c141ac882d9061c1dd2bd78e2d457272
-
SHA512
2845eda2e004df599dccb217f8da9b3db1535b7faa539b8ad1bc19d1a0364262decb528b68c9090f794b4b46c1adbe0ed52e0721d899681ae76d9f14f0ea9d22
-
SSDEEP
3072:eTU56gVxj27Nel6fewiVWFZWm7TR1uNZ8:14jfGWyK8y
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 996 regsvr32mgr.exe 2544 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2412 regsvr32.exe 2412 regsvr32.exe 996 regsvr32mgr.exe 996 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/996-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-35-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/996-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/996-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2544-566-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\cpu.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\notificationserver.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 2544 WaterMark.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe 1996 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2544 WaterMark.exe Token: SeDebugPrivilege 1996 svchost.exe Token: SeDebugPrivilege 2544 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 996 regsvr32mgr.exe 2544 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 1948 wrote to memory of 2412 1948 regsvr32.exe 28 PID 2412 wrote to memory of 996 2412 regsvr32.exe 29 PID 2412 wrote to memory of 996 2412 regsvr32.exe 29 PID 2412 wrote to memory of 996 2412 regsvr32.exe 29 PID 2412 wrote to memory of 996 2412 regsvr32.exe 29 PID 996 wrote to memory of 2544 996 regsvr32mgr.exe 30 PID 996 wrote to memory of 2544 996 regsvr32mgr.exe 30 PID 996 wrote to memory of 2544 996 regsvr32mgr.exe 30 PID 996 wrote to memory of 2544 996 regsvr32mgr.exe 30 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 2748 2544 WaterMark.exe 31 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 2544 wrote to memory of 1996 2544 WaterMark.exe 32 PID 1996 wrote to memory of 260 1996 svchost.exe 1 PID 1996 wrote to memory of 260 1996 svchost.exe 1 PID 1996 wrote to memory of 260 1996 svchost.exe 1 PID 1996 wrote to memory of 260 1996 svchost.exe 1 PID 1996 wrote to memory of 260 1996 svchost.exe 1 PID 1996 wrote to memory of 340 1996 svchost.exe 2 PID 1996 wrote to memory of 340 1996 svchost.exe 2 PID 1996 wrote to memory of 340 1996 svchost.exe 2 PID 1996 wrote to memory of 340 1996 svchost.exe 2 PID 1996 wrote to memory of 340 1996 svchost.exe 2 PID 1996 wrote to memory of 388 1996 svchost.exe 3 PID 1996 wrote to memory of 388 1996 svchost.exe 3 PID 1996 wrote to memory of 388 1996 svchost.exe 3 PID 1996 wrote to memory of 388 1996 svchost.exe 3 PID 1996 wrote to memory of 388 1996 svchost.exe 3 PID 1996 wrote to memory of 396 1996 svchost.exe 4 PID 1996 wrote to memory of 396 1996 svchost.exe 4 PID 1996 wrote to memory of 396 1996 svchost.exe 4 PID 1996 wrote to memory of 396 1996 svchost.exe 4 PID 1996 wrote to memory of 396 1996 svchost.exe 4 PID 1996 wrote to memory of 436 1996 svchost.exe 5 PID 1996 wrote to memory of 436 1996 svchost.exe 5 PID 1996 wrote to memory of 436 1996 svchost.exe 5 PID 1996 wrote to memory of 436 1996 svchost.exe 5 PID 1996 wrote to memory of 436 1996 svchost.exe 5 PID 1996 wrote to memory of 484 1996 svchost.exe 6 PID 1996 wrote to memory of 484 1996 svchost.exe 6 PID 1996 wrote to memory of 484 1996 svchost.exe 6 PID 1996 wrote to memory of 484 1996 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:340
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:388
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1672
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2052
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2592
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2252
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2832
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:500
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:508
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\14d9e3f77834c1f2b5282a057fe9040d_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\14d9e3f77834c1f2b5282a057fe9040d_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2748
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD50eb81223bd1fcf017c897fdb2314fc17
SHA1d80fabcde59abcc71e0312494aaf1336eee34a3b
SHA25613cd2ecd5f37217c5401f82f619ed063187cf880361480a2c3ea053ebdfcf907
SHA5126d607b39773e40b7272e06ed8c49d66d5d81992a0e06d4399502e7794800b780fc95fa49ea10b184fc90611b134d7cd253c2f36e1f2bd4bbad1718ac899f4df5
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD53d2eb4aebafcd2cd520bf8212563fc75
SHA11a6b62d9f76d864587be5a02b16b956c08830088
SHA25673db9859bd76ca00ad9af80623a99e9e6b1f1081e3a679f844dcdde2ea105fd8
SHA512b946f87e6f8c97e3ad8414461a26a0647396b98bad8c87dc2e5f7e0a39dc08db6694f7cca6d1565a5833b47b3ea9d628abb33e5d2b518d6ad0af592721a7992a
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837