Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 16:14
Static task
static1
Behavioral task
behavioral1
Sample
d7ea26196294d1221cc5e6c1e75bcc83_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
d7ea26196294d1221cc5e6c1e75bcc83_JaffaCakes118.dll
-
Size
840KB
-
MD5
d7ea26196294d1221cc5e6c1e75bcc83
-
SHA1
2dcffeeab4a9ef26ffe35d73a997f2db90fbd072
-
SHA256
d946b050d162fd5a3ed39f2f42ec1f7147b45684ee6701d9ea7a4823e26c2bf7
-
SHA512
8e578458e87f6ca73b0a27329338195c42c6ff648695a29b2bbce3e2a23a666e67f1c28c7820d6f9b19f5b0b62bdff2dd6234177d1969a1eb2352dcd20ecdbe0
-
SSDEEP
12288:7PTv+CFW4hPdahP/RN2kU7fWS36pweWGJr619QV4qqxEnEk3D6qC5UjufyFU/77n:7PSH4hQP/RN2fLqNK9QV4qBH1t+J0dET
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
pid Process 2680 rundll32mgr.exe 2752 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2680 rundll32mgr.exe 2680 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2680-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-15-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2680-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2752-46-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/2680-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2680-26-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2680-29-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/2752-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2752-63-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2752-387-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\flyout.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsBase.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-timezone-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXPSRV.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\calendar.html svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2752 WaterMark.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe 2152 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2752 WaterMark.exe Token: SeDebugPrivilege 2152 svchost.exe Token: SeDebugPrivilege 2752 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2680 rundll32mgr.exe 2752 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2164 wrote to memory of 2680 2164 rundll32.exe 32 PID 2164 wrote to memory of 2680 2164 rundll32.exe 32 PID 2164 wrote to memory of 2680 2164 rundll32.exe 32 PID 2164 wrote to memory of 2680 2164 rundll32.exe 32 PID 2680 wrote to memory of 2752 2680 rundll32mgr.exe 33 PID 2680 wrote to memory of 2752 2680 rundll32mgr.exe 33 PID 2680 wrote to memory of 2752 2680 rundll32mgr.exe 33 PID 2680 wrote to memory of 2752 2680 rundll32mgr.exe 33 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2612 2752 WaterMark.exe 34 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2752 wrote to memory of 2152 2752 WaterMark.exe 35 PID 2152 wrote to memory of 256 2152 svchost.exe 1 PID 2152 wrote to memory of 256 2152 svchost.exe 1 PID 2152 wrote to memory of 256 2152 svchost.exe 1 PID 2152 wrote to memory of 256 2152 svchost.exe 1 PID 2152 wrote to memory of 256 2152 svchost.exe 1 PID 2152 wrote to memory of 336 2152 svchost.exe 2 PID 2152 wrote to memory of 336 2152 svchost.exe 2 PID 2152 wrote to memory of 336 2152 svchost.exe 2 PID 2152 wrote to memory of 336 2152 svchost.exe 2 PID 2152 wrote to memory of 336 2152 svchost.exe 2 PID 2152 wrote to memory of 384 2152 svchost.exe 3 PID 2152 wrote to memory of 384 2152 svchost.exe 3 PID 2152 wrote to memory of 384 2152 svchost.exe 3 PID 2152 wrote to memory of 384 2152 svchost.exe 3 PID 2152 wrote to memory of 384 2152 svchost.exe 3 PID 2152 wrote to memory of 392 2152 svchost.exe 4 PID 2152 wrote to memory of 392 2152 svchost.exe 4 PID 2152 wrote to memory of 392 2152 svchost.exe 4 PID 2152 wrote to memory of 392 2152 svchost.exe 4 PID 2152 wrote to memory of 392 2152 svchost.exe 4 PID 2152 wrote to memory of 432 2152 svchost.exe 5 PID 2152 wrote to memory of 432 2152 svchost.exe 5 PID 2152 wrote to memory of 432 2152 svchost.exe 5 PID 2152 wrote to memory of 432 2152 svchost.exe 5 PID 2152 wrote to memory of 432 2152 svchost.exe 5 PID 2152 wrote to memory of 476 2152 svchost.exe 6 PID 2152 wrote to memory of 476 2152 svchost.exe 6 PID 2152 wrote to memory of 476 2152 svchost.exe 6 PID 2152 wrote to memory of 476 2152 svchost.exe 6 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1680
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1236
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:996
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1048
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1076
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1164
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1548
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2200
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1940
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1120
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7ea26196294d1221cc5e6c1e75bcc83_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7ea26196294d1221cc5e6c1e75bcc83_JaffaCakes118.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize366KB
MD5e8122675ca1433341d490bf389205bf9
SHA15eb9424ffe4fb6fc7e1a2af3f28b60f71d8d518e
SHA2564122219057f122aa37663b754906ad4c082c8c859b4e207845f7fe335358e630
SHA512883db4f47fe0ef4380d15b23c2d5e0c571a585ada1046155a733d41be9fec6d7d968ebf9e6c8f23d7841467930bd65b1a2dc4c79d6f2ac716fea7fa23865aeff
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize362KB
MD5fda92ba5e378a99fd9c27cb48e6321ca
SHA1fcfbb8ca22741ac6269475bf98e05127fe66fdb5
SHA2562317eccc2234962d2b8f859ed2e9d6d1a4412237d5a1d265570a491927ff35a0
SHA512a3f2b2cb4d0d41e47bf80f21fdb9cce6722a225b80d9814e3403952835c1d6f1a7f5906bd1dbc78d940b1aeeb049c19b1fc54e12870efef3435c37672a410883
-
Filesize
176KB
MD5e84af6679afa662650008962b89ced75
SHA1e88441cfbb29d4823ae5daa800e28edb5b47b295
SHA2561ccef926014568be9bc602b2d56217590590b44167c31507d851b71b89905dfb
SHA5122ebef0ddb954e9faf4d8c7bf29f5011794b50b54e8c413d18c4b3ebb6b211f5e81533a791d87c54c1bb587af68cce43586b9073bb270a2bc8b015bf0248f9302