Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe
-
Size
264KB
-
MD5
5c94d437a54b1ae038201e0ef3af5dd2
-
SHA1
7a83adb3448550ae7227e165ea8d70752c0a1826
-
SHA256
c9af01171d3c5c41221b49642549843a106fa90c56ff75e56b204ff139a1b410
-
SHA512
3b7eccef66a51498e9f433efa76a4d601377e08ea85dc0807e280840a780de0fd3475ce30b7f2de7fa46de67cb20cbada26179f446b23d8e8ebe5bcb02defe34
-
SSDEEP
3072:JxGoxu+UXHx3+q84qtJ8lkuLrTCvnGuMR/r:CDXxOqw0XrTiGu4r
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Deletes itself 1 IoCs
pid Process 2520 uIdqXZrn2.exe -
Executes dropped EXE 4 IoCs
pid Process 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 2856 WaterMark.exe 2616 uIdqXZrn2.exe 2520 uIdqXZrn2.exe -
Loads dropped DLL 10 IoCs
pid Process 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2808-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2856-40-0x0000000000400000-0x0000000000438000-memory.dmp upx behavioral1/memory/2856-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2808-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1176-70-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1176-71-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1176-67-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1176-72-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/1176-403-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral1/memory/2856-676-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2856-697-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2520-1715-0x0000000000400000-0x0000000000429000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\VmpKc2RWRllUbnBoV0U0d1dWYzFNQT09 = "C:\\Users\\Admin\\AppData\\Roaming\\uIdqXZrn2.exe" uIdqXZrn2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\VmpKc2RWRllUbnBoV0U0d1dWYzFNQT09 = "C:\\Users\\Admin\\AppData\\Roaming\\uIdqXZrn2.exe" uIdqXZrn2.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2480 set thread context of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2616 set thread context of 2520 2616 uIdqXZrn2.exe 36 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEWSTR.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationClient.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px5274.tmp 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\slideShow.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\ITIRCL55.DLL svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSSOAPR3.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2520 uIdqXZrn2.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe 2448 svchost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2856 WaterMark.exe Token: SeDebugPrivilege 2448 svchost.exe Token: SeDebugPrivilege 2856 WaterMark.exe Token: SeDebugPrivilege 1176 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe Token: SeDebugPrivilege 2616 uIdqXZrn2.exe Token: SeDebugPrivilege 2520 uIdqXZrn2.exe Token: SeDebugPrivilege 2520 uIdqXZrn2.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 2856 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2808 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2808 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2808 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2808 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 30 PID 2808 wrote to memory of 2856 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 31 PID 2808 wrote to memory of 2856 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 31 PID 2808 wrote to memory of 2856 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 31 PID 2808 wrote to memory of 2856 2808 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe 31 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2856 wrote to memory of 2600 2856 WaterMark.exe 32 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2480 wrote to memory of 1176 2480 5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe 33 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2856 wrote to memory of 2448 2856 WaterMark.exe 34 PID 2448 wrote to memory of 256 2448 svchost.exe 1 PID 2448 wrote to memory of 256 2448 svchost.exe 1 PID 2448 wrote to memory of 256 2448 svchost.exe 1 PID 2448 wrote to memory of 256 2448 svchost.exe 1 PID 2448 wrote to memory of 256 2448 svchost.exe 1 PID 2448 wrote to memory of 332 2448 svchost.exe 2 PID 2448 wrote to memory of 332 2448 svchost.exe 2 PID 2448 wrote to memory of 332 2448 svchost.exe 2 PID 2448 wrote to memory of 332 2448 svchost.exe 2 PID 2448 wrote to memory of 332 2448 svchost.exe 2 PID 2448 wrote to memory of 380 2448 svchost.exe 3 PID 2448 wrote to memory of 380 2448 svchost.exe 3 PID 2448 wrote to memory of 380 2448 svchost.exe 3 PID 2448 wrote to memory of 380 2448 svchost.exe 3 PID 2448 wrote to memory of 380 2448 svchost.exe 3 PID 2448 wrote to memory of 388 2448 svchost.exe 4 PID 2448 wrote to memory of 388 2448 svchost.exe 4 PID 2448 wrote to memory of 388 2448 svchost.exe 4 PID 2448 wrote to memory of 388 2448 svchost.exe 4 PID 2448 wrote to memory of 388 2448 svchost.exe 4 PID 2448 wrote to memory of 428 2448 svchost.exe 5 PID 2448 wrote to memory of 428 2448 svchost.exe 5 PID 2448 wrote to memory of 428 2448 svchost.exe 5 PID 2448 wrote to memory of 428 2448 svchost.exe 5 PID 2448 wrote to memory of 428 2448 svchost.exe 5 PID 2448 wrote to memory of 472 2448 svchost.exe 6 PID 2448 wrote to memory of 472 2448 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1944
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1896
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1180
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2944
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1120
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1068
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:548
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2508
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2600
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\5c94d437a54b1ae038201e0ef3af5dd2_JaffaCakes118.exe3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Users\Admin\AppData\Roaming\uIdqXZrn2.exe"C:\Users\Admin\AppData\Roaming\uIdqXZrn2.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:2616 -
C:\Users\Admin\AppData\Roaming\uIdqXZrn2.exeC:\Users\Admin\AppData\Roaming\uIdqXZrn2.exe5⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5c48180727e2dd14a23deb4e0262b06ba
SHA133fb1dd0e67c1ed405586b6de611ae2a1323f4a3
SHA256930ef271fd9ee2dcf38044be9a5e3595d38b094de406d6076ff9d6dfaf8a464e
SHA51270e5580cd7c423748435fe611acad17032eb1dfa8658e93c7fe409b582e0c5e4cd36d15794fddb1a9a0d50201227a7d8497f7be5d203a108dd75d1ce2ddcaf0c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize333KB
MD54fc0fe25505d6178a0d39744370f46d1
SHA179be608c8b5bf0207f51ae29db445c5d87474b97
SHA256337aa9c663c1c4b54d1fdcfb4a783e3ca3b08e88d1af358f279ce074799f4b94
SHA512db182015baf78b8bd8f06ecf7c875fa68f94ed723255319a5b1bdea5fa7942b287661c152540038b184daaca69edc835bbab064916645dfdc3b6fcd043ef79f9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize330KB
MD50a52805867787171bacde691fa7b3309
SHA11c644455492e4774d226a59a4e5b326554f6bea7
SHA2564b4b56ffb1c46faa9e404d00443fc74ecf140011b5106568d4edb04290251360
SHA512f879d7655aed84d1af786a916b582967f2acd51bdcded28f4e6c0d06f1e7534f78b0ff9ca0dc29a85c3ada9419120ba3a41c3d4d79dba9cf87af1556222ff309
-
Filesize
160KB
MD579e99298237609ec24d779dc6c433423
SHA135b098a08ada4c4368cb0089d76135ffd3bdc9df
SHA256341c2f0ed469de6266175a0d0fe5ce67fb95c826dcdb7268779bde703fc81cfe
SHA512d767d125193bd54e8b32939408579f17b1d338354cf542d57df2277ad6928efc5d0af6ec99acd6d432b0f7dc4de3de12f30aad0c30a435a7898c88fa8a7c3bca
-
Filesize
264KB
MD55c94d437a54b1ae038201e0ef3af5dd2
SHA17a83adb3448550ae7227e165ea8d70752c0a1826
SHA256c9af01171d3c5c41221b49642549843a106fa90c56ff75e56b204ff139a1b410
SHA5123b7eccef66a51498e9f433efa76a4d601377e08ea85dc0807e280840a780de0fd3475ce30b7f2de7fa46de67cb20cbada26179f446b23d8e8ebe5bcb02defe34