Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 10:11
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64554fc1f802fe055ca7e58c63ae0e29.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_64554fc1f802fe055ca7e58c63ae0e29.dll
-
Size
100KB
-
MD5
64554fc1f802fe055ca7e58c63ae0e29
-
SHA1
0ee6f0fb812dd4ac8571e074ed85c116b927f9c5
-
SHA256
df20f3a3bb923cfdf37fe130f4b83051bc5876b21b228c8c1a87ec6c27ef4b1e
-
SHA512
78f60bc16098b7d00e0387ed37fcd62307ab83e97336412e60bb30bb519f701988e2aa843af1cee414fd6c13c632554af23f06a752b85c56c424bbed87ff7ca3
-
SSDEEP
3072:g6ukmULDxlbUP/4gQXAgg7ggs/wgADZUTFGV09nx20+MQxsc8Ai8zV+nfSxcbjTX:g69JAiU6x
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2768 regsvr32mgr.exe 2668 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 3060 regsvr32.exe 3060 regsvr32.exe 2768 regsvr32mgr.exe 2768 regsvr32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2768-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-58-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-59-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2668-598-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll svchost.exe File opened for modification C:\Program Files\MergeShow.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlccore.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\calendar.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe svchost.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL svchost.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdProject.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pe.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Modifies registry class 19 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD}\NumMethods\ = "5" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E}\ = "ISetupServiceProvider" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1726C4F-5238-4907-B312-A7D3369E084E}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1726C4F-5238-4907-B312-A7D3369E084E}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_64554fc1f802fe055ca7e58c63ae0e29.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1726C4F-5238-4907-B312-A7D3369E084E}\InProcServer32\ThreadingModel = "Both" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1726C4F-5238-4907-B312-A7D3369E084E}\ = "PSFactoryBuffer" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD}\ = "ISetupObjectClass" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A1726C4F-5238-4907-B312-A7D3369E084E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD}\ProxyStubClsid32\ = "{A1726C4F-5238-4907-B312-A7D3369E084E}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E}\ProxyStubClsid32\ = "{A1726C4F-5238-4907-B312-A7D3369E084E}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E}\NumMethods\ = "6" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3F5F1DF3-D966-46B7-8A49-40D9043064DD}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A1726C4F-5238-4907-B312-A7D3369E084E} regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 2668 WaterMark.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe 1972 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2668 WaterMark.exe Token: SeDebugPrivilege 1972 svchost.exe Token: SeDebugPrivilege 2668 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 2132 wrote to memory of 3060 2132 regsvr32.exe 30 PID 3060 wrote to memory of 2768 3060 regsvr32.exe 31 PID 3060 wrote to memory of 2768 3060 regsvr32.exe 31 PID 3060 wrote to memory of 2768 3060 regsvr32.exe 31 PID 3060 wrote to memory of 2768 3060 regsvr32.exe 31 PID 2768 wrote to memory of 2668 2768 regsvr32mgr.exe 32 PID 2768 wrote to memory of 2668 2768 regsvr32mgr.exe 32 PID 2768 wrote to memory of 2668 2768 regsvr32mgr.exe 32 PID 2768 wrote to memory of 2668 2768 regsvr32mgr.exe 32 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 2824 2668 WaterMark.exe 33 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 2668 wrote to memory of 1972 2668 WaterMark.exe 34 PID 1972 wrote to memory of 256 1972 svchost.exe 1 PID 1972 wrote to memory of 256 1972 svchost.exe 1 PID 1972 wrote to memory of 256 1972 svchost.exe 1 PID 1972 wrote to memory of 256 1972 svchost.exe 1 PID 1972 wrote to memory of 256 1972 svchost.exe 1 PID 1972 wrote to memory of 336 1972 svchost.exe 2 PID 1972 wrote to memory of 336 1972 svchost.exe 2 PID 1972 wrote to memory of 336 1972 svchost.exe 2 PID 1972 wrote to memory of 336 1972 svchost.exe 2 PID 1972 wrote to memory of 336 1972 svchost.exe 2 PID 1972 wrote to memory of 384 1972 svchost.exe 3 PID 1972 wrote to memory of 384 1972 svchost.exe 3 PID 1972 wrote to memory of 384 1972 svchost.exe 3 PID 1972 wrote to memory of 384 1972 svchost.exe 3 PID 1972 wrote to memory of 384 1972 svchost.exe 3 PID 1972 wrote to memory of 396 1972 svchost.exe 4 PID 1972 wrote to memory of 396 1972 svchost.exe 4 PID 1972 wrote to memory of 396 1972 svchost.exe 4 PID 1972 wrote to memory of 396 1972 svchost.exe 4 PID 1972 wrote to memory of 396 1972 svchost.exe 4 PID 1972 wrote to memory of 432 1972 svchost.exe 5 PID 1972 wrote to memory of 432 1972 svchost.exe 5 PID 1972 wrote to memory of 432 1972 svchost.exe 5 PID 1972 wrote to memory of 432 1972 svchost.exe 5 PID 1972 wrote to memory of 432 1972 svchost.exe 5 PID 1972 wrote to memory of 476 1972 svchost.exe 6 PID 1972 wrote to memory of 476 1972 svchost.exe 6 PID 1972 wrote to memory of 476 1972 svchost.exe 6 PID 1972 wrote to memory of 476 1972 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1292
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1284
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2724
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:356
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2844
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2204
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64554fc1f802fe055ca7e58c63ae0e29.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64554fc1f802fe055ca7e58c63ae0e29.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize144KB
MD52631ed8ecd71ad7650b2619252c0d356
SHA175a80a886cbd54ed94cbd8879bf126296cc518de
SHA256ade5b646857ca5828498a99694e2aab33cf425e23e61f9fbe558325c114411cf
SHA512210f2b0f8784d5a140770786784ecaa711d0e56ce88ced5e6ea0c95f00b7ba418bf7d262ca3abd223720b0f8f05c6b17b7880af2c6dfb7182bff8a85f7d8dd37
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize140KB
MD502d203e0721796411f6dc362f5db6ff2
SHA1c28c07e9c59f706dbad2354443508bcaac788d10
SHA2569b6c59f9e4fd3657077235b0b4d8d144cd8836cc3ec00710a89147111c70675d
SHA5129451d0687060a0d8da84cd35b67d692b2dacc777dd5a698e30272ab46ab2c2b956facb4990e2c98b4856b28443d3885c3c9061b55035bfb4259b36ab40fa9e81
-
Filesize
65KB
MD5849ef19ec0155d79d4fa5bfb5657b106
SHA1eb7e7ff208ecb40d35755d8f36e31e2482166299
SHA2568b853e963eab5aa857b640be1d07d605a8bf6dd8bdf8884505b05034bbd87e04
SHA51230384d9943f7eca4efbdcac52d3dd9c14446a2d75dc04ce4047feabe037c5177138f6bdcb055939dcc47608dfb50a54c9676f795d850c9a9de353f90252053a2