Analysis
-
max time kernel
18s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 22:49
Static task
static1
Behavioral task
behavioral1
Sample
e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe
-
Size
212KB
-
MD5
e390eff8d1ff68ce4ecfb5e3bd0a410e
-
SHA1
8385c9c2f57ed61fb08a720eb0a54b014b62ca61
-
SHA256
e8e00e311bc94a115ab880bd5ca8f7d0995c76093bab8d4ee3c0ac93ab160aca
-
SHA512
a8ab5fbce06aa2af29abf0fc53f2e7026a03d054f2e1ce2e1ccec92cade8232c21c8d91d9e43ef9c014480350fc3fd530722bbf190ef0b0f5901da44442bf817
-
SSDEEP
1536:PVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEmGIqkamtXMmbkSxA3pSc/:3nxwgxgfR/DVG7wBpEmGIqjm1qQu
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 452 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/452-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/452-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/452-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1328-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/452-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/452-618-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaosp.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\msoshext.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcor.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOInstallerUI.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32r.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdarem.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Csi.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IPSEventLogMsg.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\CsiSoap.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tipskins.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\VSTOLoaderUI.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\PipeTran.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadco.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpnr.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tpcps.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 452 WaterMark.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe 2864 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 452 WaterMark.exe Token: SeDebugPrivilege 2864 svchost.exe Token: SeDebugPrivilege 452 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 452 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1328 wrote to memory of 452 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 30 PID 1328 wrote to memory of 452 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 30 PID 1328 wrote to memory of 452 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 30 PID 1328 wrote to memory of 452 1328 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 30 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2384 452 WaterMark.exe 31 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 452 wrote to memory of 2864 452 WaterMark.exe 33 PID 2864 wrote to memory of 256 2864 svchost.exe 1 PID 2864 wrote to memory of 256 2864 svchost.exe 1 PID 2864 wrote to memory of 256 2864 svchost.exe 1 PID 2864 wrote to memory of 256 2864 svchost.exe 1 PID 2864 wrote to memory of 256 2864 svchost.exe 1 PID 2864 wrote to memory of 336 2864 svchost.exe 2 PID 2864 wrote to memory of 336 2864 svchost.exe 2 PID 2864 wrote to memory of 336 2864 svchost.exe 2 PID 2864 wrote to memory of 336 2864 svchost.exe 2 PID 2864 wrote to memory of 336 2864 svchost.exe 2 PID 2864 wrote to memory of 376 2864 svchost.exe 3 PID 2864 wrote to memory of 376 2864 svchost.exe 3 PID 2864 wrote to memory of 376 2864 svchost.exe 3 PID 2864 wrote to memory of 376 2864 svchost.exe 3 PID 2864 wrote to memory of 376 2864 svchost.exe 3 PID 2864 wrote to memory of 400 2864 svchost.exe 4 PID 2864 wrote to memory of 400 2864 svchost.exe 4 PID 2864 wrote to memory of 400 2864 svchost.exe 4 PID 2864 wrote to memory of 400 2864 svchost.exe 4 PID 2864 wrote to memory of 400 2864 svchost.exe 4 PID 2864 wrote to memory of 436 2864 svchost.exe 5 PID 2864 wrote to memory of 436 2864 svchost.exe 5 PID 2864 wrote to memory of 436 2864 svchost.exe 5 PID 2864 wrote to memory of 436 2864 svchost.exe 5 PID 2864 wrote to memory of 436 2864 svchost.exe 5 PID 2864 wrote to memory of 480 2864 svchost.exe 6 PID 2864 wrote to memory of 480 2864 svchost.exe 6 PID 2864 wrote to memory of 480 2864 svchost.exe 6 PID 2864 wrote to memory of 480 2864 svchost.exe 6 PID 2864 wrote to memory of 480 2864 svchost.exe 6 PID 2864 wrote to memory of 496 2864 svchost.exe 7 PID 2864 wrote to memory of 496 2864 svchost.exe 7 PID 2864 wrote to memory of 496 2864 svchost.exe 7 PID 2864 wrote to memory of 496 2864 svchost.exe 7 PID 2864 wrote to memory of 496 2864 svchost.exe 7 PID 2864 wrote to memory of 504 2864 svchost.exe 8 PID 2864 wrote to memory of 504 2864 svchost.exe 8 PID 2864 wrote to memory of 504 2864 svchost.exe 8 PID 2864 wrote to memory of 504 2864 svchost.exe 8 PID 2864 wrote to memory of 504 2864 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:376
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1824
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1864
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2732
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:916
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2212
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1636
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:400
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5e390eff8d1ff68ce4ecfb5e3bd0a410e
SHA18385c9c2f57ed61fb08a720eb0a54b014b62ca61
SHA256e8e00e311bc94a115ab880bd5ca8f7d0995c76093bab8d4ee3c0ac93ab160aca
SHA512a8ab5fbce06aa2af29abf0fc53f2e7026a03d054f2e1ce2e1ccec92cade8232c21c8d91d9e43ef9c014480350fc3fd530722bbf190ef0b0f5901da44442bf817
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize437KB
MD5289dc02db8b830314ea08ffc9dd03816
SHA17ba43e7fe22857e0e8c4df78df77f1510985f7aa
SHA256be45fd5c83711aaf4937e1fda9e84d658fdde9cc7fcbb9c65bef58b655fe9b68
SHA512513c828976a1fcc48cc230b4f0f4415c959d382ef476737598fe6ab0b2807fa4247de0e2186d07df6588c3139b250c7d1c8c99b114a71c1bee6a7242716a4919
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize433KB
MD5db159a13a4b24e3f6330b180da847476
SHA1b3192706307b8763bb627fb79b333ebc82533eaa
SHA2565be84045574a9fb336bef1a6a4c7dd93a3c92723fef04acefb07e041efaa627f
SHA512ed919ad66d361fbebe296ffb07098d54360d13a2e0333aced4559f170e8385fbec88fd2249cd405dfab2795e79f44ffd925e133683efca2ce057f83735804810