Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 10:49
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe
-
Size
749KB
-
MD5
6c1988f04e979770552c3612ec545a50
-
SHA1
eec9ef8cfd2a97836a8547868e215fafcdabc6a4
-
SHA256
8e9c36ab367c6951fdbd4e4f248fb72f31af857d5ca4b39cae07979489f67374
-
SHA512
28b69462a34b8849a6a22bafcb29ebddb82018b7554f0663fae7ad8bac5147686c9974d649bb65e6a4adc0e963528835f6acec379f67b2ce46ef9beb0eb5dcef
-
SSDEEP
3072:SRTn3k0CdM1vabyzJYWqObLHiegXeUZ5fHH4yGpTXiWLLisewEDuQB:SR70LS6VU2ebU7gBLew0B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 7 IoCs
pid Process 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 1148 WaterMark.exe 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 2836 WaterMark.exe 1744 WaterMark.exe 2744 WaterMarkmgr.exe 572 WaterMarkmgrmgr.exe -
Loads dropped DLL 14 IoCs
pid Process 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 1148 WaterMark.exe 1148 WaterMark.exe 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 2744 WaterMarkmgr.exe 2744 WaterMarkmgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2424-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2744-127-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1744-90-0x0000000000400000-0x00000000004E2000-memory.dmp upx behavioral1/memory/2580-80-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2580-58-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2920-53-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2424-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1148-852-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1744-857-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2iexp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEXBE.DLL svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpshare.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Chkr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSSOAP30.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\DiagnosticsTap.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckg.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NPAUTHZ.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 2836 WaterMark.exe 2836 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 1744 WaterMark.exe 1744 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 1148 WaterMark.exe 2092 svchost.exe 2836 WaterMark.exe 2836 WaterMark.exe 2836 WaterMark.exe 2836 WaterMark.exe 1744 WaterMark.exe 1744 WaterMark.exe 1744 WaterMark.exe 2836 WaterMark.exe 1744 WaterMark.exe 2836 WaterMark.exe 1744 WaterMark.exe 1744 WaterMark.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe 2092 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2836 WaterMark.exe Token: SeDebugPrivilege 1148 WaterMark.exe Token: SeDebugPrivilege 1744 WaterMark.exe Token: SeDebugPrivilege 2092 svchost.exe Token: SeDebugPrivilege 2592 svchost.exe Token: SeDebugPrivilege 960 svchost.exe Token: SeDebugPrivilege 1148 WaterMark.exe Token: SeDebugPrivilege 2836 WaterMark.exe Token: SeDebugPrivilege 1744 WaterMark.exe Token: SeDebugPrivilege 2104 svchost.exe Token: SeDebugPrivilege 484 svchost.exe -
Suspicious use of UnmapMainImage 8 IoCs
pid Process 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 2836 WaterMark.exe 1148 WaterMark.exe 1744 WaterMark.exe 2744 WaterMarkmgr.exe 572 WaterMarkmgrmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2920 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 30 PID 2424 wrote to memory of 2920 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 30 PID 2424 wrote to memory of 2920 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 30 PID 2424 wrote to memory of 2920 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 30 PID 2424 wrote to memory of 1148 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 32 PID 2424 wrote to memory of 1148 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 32 PID 2424 wrote to memory of 1148 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 32 PID 2424 wrote to memory of 1148 2424 JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe 32 PID 2920 wrote to memory of 2580 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 31 PID 2920 wrote to memory of 2580 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 31 PID 2920 wrote to memory of 2580 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 31 PID 2920 wrote to memory of 2580 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 31 PID 2920 wrote to memory of 2836 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 33 PID 2920 wrote to memory of 2836 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 33 PID 2920 wrote to memory of 2836 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 33 PID 2920 wrote to memory of 2836 2920 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe 33 PID 1148 wrote to memory of 2744 1148 WaterMark.exe 34 PID 1148 wrote to memory of 2744 1148 WaterMark.exe 34 PID 1148 wrote to memory of 2744 1148 WaterMark.exe 34 PID 1148 wrote to memory of 2744 1148 WaterMark.exe 34 PID 2580 wrote to memory of 1744 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 35 PID 2580 wrote to memory of 1744 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 35 PID 2580 wrote to memory of 1744 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 35 PID 2580 wrote to memory of 1744 2580 JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe 35 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 1148 wrote to memory of 2348 1148 WaterMark.exe 36 PID 2744 wrote to memory of 572 2744 WaterMarkmgr.exe 37 PID 2744 wrote to memory of 572 2744 WaterMarkmgr.exe 37 PID 2744 wrote to memory of 572 2744 WaterMarkmgr.exe 37 PID 2744 wrote to memory of 572 2744 WaterMarkmgr.exe 37 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 2836 wrote to memory of 2104 2836 WaterMark.exe 38 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1744 wrote to memory of 484 1744 WaterMark.exe 39 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40 PID 1148 wrote to memory of 2092 1148 WaterMark.exe 40
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1292
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1364
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1180
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2480
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:556
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2024
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1680
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2112
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6c1988f04e979770552c3612ec545a50mgrmgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files (x86)\Microsoft\WaterMarkmgrmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgrmgr.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:572
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
749KB
MD56c1988f04e979770552c3612ec545a50
SHA1eec9ef8cfd2a97836a8547868e215fafcdabc6a4
SHA2568e9c36ab367c6951fdbd4e4f248fb72f31af857d5ca4b39cae07979489f67374
SHA51228b69462a34b8849a6a22bafcb29ebddb82018b7554f0663fae7ad8bac5147686c9974d649bb65e6a4adc0e963528835f6acec379f67b2ce46ef9beb0eb5dcef
-
Filesize
248KB
MD5cbc45f09ea5dd0e6188343053d6bab16
SHA1fd21ff4071829959f8fc2461f45fc7fdb86ebc3d
SHA256ef109ecf939d06881304a051d7e1a82d7ff2bd9d5cac60cb877aac1122a7b185
SHA51208e38f5e781de1a1c8db96c37785ccf6dbb5051d34f0b26f84b13828579f576ee0dceb1c30072cc4a568fcb3b66f46ee29bfc0d9947132cd1a4861630fcf5aca
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize1.5MB
MD5382e465f21c72796b34d392ff88feec7
SHA1bac397b435d9062c4f22d4a7c4b5300e0fcf6098
SHA2563b68cc8b983594125f9b4b3fc6e7dd2384da3b54553c0338cdad9e7171a259ef
SHA512668931c216c8aa461b5914b904340088c1065bde921d20bb43598872295401ded6585db373538cfe8e6cc70c547deb48dfc0a759a9f570692ea3b145602ca30b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize1.5MB
MD5faadd5f6b2be72a199171d977d88752f
SHA1eff5a2316cb32c72d6ff7104320cb3b4777aa010
SHA256d7e59ceec1f72f5c998517ccb5eeb98ae30f7ea7e836d4cb25e6953be4fb7ef1
SHA51288e9010da5cddc4fac46077fb60daa5e545070ebd33a1ae97e4f898cca56314e8bdf670d86bc0a0aad7726b298289c7d65df02529944e3109c02476a4e9f2d88
-
Filesize
498KB
MD5bef9f1821bd1839ff39dea2a918dba8e
SHA1a20b29ed9459a621f08e45573b6157ff9a872386
SHA256818c66649ec3e76ca7daa61f89d1ced9f054ceae96b279cb38568376ddaee6af
SHA51293252eeddddb97c7ea3db8714cc5931629cc0b9c51ff51352c4f15e0f84a74a1d847f555afe8321a84c8b8b46343bbbdd7e5960d0ede536149858f14e4f7c592