Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 22:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe
-
Size
160KB
-
MD5
7c91e6f6a7e4cdc191d420aaeb6a2360
-
SHA1
cd1d485f20e5dc7f693d1034a52f12f134cc55a9
-
SHA256
af4cfd2a83c64c968472ead237d0927d3294a7a14d8e17d73bbfbd4c21f73899
-
SHA512
470baf1fb731bd69eabf9e4f6df68158eee7c54cb68cf5bda80f58e5e70357547c48ef4d5257d2b881d75a70a45de05a7743ade02156486f56092bcd8b0615c6
-
SSDEEP
3072:SnxwgxgfR/DVG7wBpEcstsZDYl1K+pran9Odhhnx:S+xDVG0BpFstsZmK+pochx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
Executes dropped EXE 1 IoCs
pid Process 2848 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1064-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-8-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-12-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-16-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-14-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-17-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-13-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-11-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-19-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/1064-43-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2848-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1064-18-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2848-109-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\wlsrvc.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline_is.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1655.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPNSSUI.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODEXL.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe 2884 svchost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe Token: SeDebugPrivilege 2848 WaterMark.exe Token: SeDebugPrivilege 2884 svchost.exe Token: SeDebugPrivilege 2848 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 2848 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1108 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 19 PID 1064 wrote to memory of 1168 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 20 PID 1064 wrote to memory of 1204 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 21 PID 1064 wrote to memory of 376 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 25 PID 1064 wrote to memory of 2848 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 30 PID 1064 wrote to memory of 2848 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 30 PID 1064 wrote to memory of 2848 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 30 PID 1064 wrote to memory of 2848 1064 JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe 30 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2760 2848 WaterMark.exe 31 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2848 wrote to memory of 2884 2848 WaterMark.exe 32 PID 2884 wrote to memory of 256 2884 svchost.exe 1 PID 2884 wrote to memory of 256 2884 svchost.exe 1 PID 2884 wrote to memory of 256 2884 svchost.exe 1 PID 2884 wrote to memory of 256 2884 svchost.exe 1 PID 2884 wrote to memory of 256 2884 svchost.exe 1 PID 2884 wrote to memory of 332 2884 svchost.exe 2 PID 2884 wrote to memory of 332 2884 svchost.exe 2 PID 2884 wrote to memory of 332 2884 svchost.exe 2 PID 2884 wrote to memory of 332 2884 svchost.exe 2 PID 2884 wrote to memory of 332 2884 svchost.exe 2 PID 2884 wrote to memory of 384 2884 svchost.exe 3 PID 2884 wrote to memory of 384 2884 svchost.exe 3 PID 2884 wrote to memory of 384 2884 svchost.exe 3 PID 2884 wrote to memory of 384 2884 svchost.exe 3 PID 2884 wrote to memory of 384 2884 svchost.exe 3 PID 2884 wrote to memory of 392 2884 svchost.exe 4 PID 2884 wrote to memory of 392 2884 svchost.exe 4 PID 2884 wrote to memory of 392 2884 svchost.exe 4 PID 2884 wrote to memory of 392 2884 svchost.exe 4 PID 2884 wrote to memory of 392 2884 svchost.exe 4 PID 2884 wrote to memory of 420 2884 svchost.exe 5 PID 2884 wrote to memory of 420 2884 svchost.exe 5 PID 2884 wrote to memory of 420 2884 svchost.exe 5 PID 2884 wrote to memory of 420 2884 svchost.exe 5 PID 2884 wrote to memory of 420 2884 svchost.exe 5 PID 2884 wrote to memory of 476 2884 svchost.exe 6 PID 2884 wrote to memory of 476 2884 svchost.exe 6 PID 2884 wrote to memory of 476 2884 svchost.exe 6 PID 2884 wrote to memory of 476 2884 svchost.exe 6 PID 2884 wrote to memory of 476 2884 svchost.exe 6 PID 2884 wrote to memory of 492 2884 svchost.exe 7 PID 2884 wrote to memory of 492 2884 svchost.exe 7 PID 2884 wrote to memory of 492 2884 svchost.exe 7 PID 2884 wrote to memory of 492 2884 svchost.exe 7 PID 2884 wrote to memory of 492 2884 svchost.exe 7 PID 2884 wrote to memory of 500 2884 svchost.exe 8 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1744
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:376
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2264
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1632
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2004
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2192
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c91e6f6a7e4cdc191d420aaeb6a2360.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1064 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD57c91e6f6a7e4cdc191d420aaeb6a2360
SHA1cd1d485f20e5dc7f693d1034a52f12f134cc55a9
SHA256af4cfd2a83c64c968472ead237d0927d3294a7a14d8e17d73bbfbd4c21f73899
SHA512470baf1fb731bd69eabf9e4f6df68158eee7c54cb68cf5bda80f58e5e70357547c48ef4d5257d2b881d75a70a45de05a7743ade02156486f56092bcd8b0615c6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize335KB
MD505f42d9f979eef9a207bff7f88f5242f
SHA1a1b5eb19d39fab31548538d4587a0a0fb39a426b
SHA256d0838a71ea68eb4e6dcf6f2a1859789efc502fb6298a288035e8aad068422994
SHA5129eb222be2e86950ca824e9cc2cc6622e8b8257ec5850d5e20725266366f73c202576591f1e193f3e33b2ef97bc164ff152064ad451a7db6601755ece8584e615
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize331KB
MD555c067f9c998e591ff92d8e821ba32c0
SHA1cbdedbfd4e7fc74abdc369c1de032a430278dc19
SHA256cc3671d3572db6d5fbbad8aee5d109c4976c4010e6c31391513b1ca6fa842741
SHA5120b963ff0937f8301a6fb420e243452fe3f6351d3cbba8a252e9f3a76c04d2eb5db38ca600a4a142f770524b8a64f2e0d089d6b10a54b04481c58bfc256b4c3a8