Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 07:02
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe
-
Size
120KB
-
MD5
02db5d82a5a9d2ad4823931e558d2917
-
SHA1
38367cae72f93f46d81a8881d6dbce0e193f21b1
-
SHA256
26d9c26fb19c2672d1f783e1623d7da355db7c45b59b0bf71931646b9514b70d
-
SHA512
275ac9e44a946a09dcc1da7c3b8e3cdd764f425f10ad12e6e3f680bbde0a3a6388627c39bfc2b3bb5f38cbf80be72afbf77ac07bffa369942a68418b680f6130
-
SSDEEP
768:8Qxkwi9BsIqHpcrkMEYEhA7P4RhAtmaZFb79U9MKAjBEig6/1k21m3uHRdMNDj2Y:88kwi7TEhU4HDa1KkjWXUa21mc/Mue9
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2576 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2544-3-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2576-14-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2576-49-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2576-593-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JdbcOdbc.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODTXT.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEES.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\Mahjong.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ALRTINTL.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penusa.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2576 WaterMark.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe 2832 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2576 WaterMark.exe Token: SeDebugPrivilege 2832 svchost.exe Token: SeDebugPrivilege 2576 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2576 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 30 PID 2544 wrote to memory of 2576 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 30 PID 2544 wrote to memory of 2576 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 30 PID 2544 wrote to memory of 2576 2544 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 30 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 316 2576 WaterMark.exe 31 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2576 wrote to memory of 2832 2576 WaterMark.exe 32 PID 2832 wrote to memory of 256 2832 svchost.exe 1 PID 2832 wrote to memory of 256 2832 svchost.exe 1 PID 2832 wrote to memory of 256 2832 svchost.exe 1 PID 2832 wrote to memory of 256 2832 svchost.exe 1 PID 2832 wrote to memory of 256 2832 svchost.exe 1 PID 2832 wrote to memory of 336 2832 svchost.exe 2 PID 2832 wrote to memory of 336 2832 svchost.exe 2 PID 2832 wrote to memory of 336 2832 svchost.exe 2 PID 2832 wrote to memory of 336 2832 svchost.exe 2 PID 2832 wrote to memory of 336 2832 svchost.exe 2 PID 2832 wrote to memory of 384 2832 svchost.exe 3 PID 2832 wrote to memory of 384 2832 svchost.exe 3 PID 2832 wrote to memory of 384 2832 svchost.exe 3 PID 2832 wrote to memory of 384 2832 svchost.exe 3 PID 2832 wrote to memory of 384 2832 svchost.exe 3 PID 2832 wrote to memory of 396 2832 svchost.exe 4 PID 2832 wrote to memory of 396 2832 svchost.exe 4 PID 2832 wrote to memory of 396 2832 svchost.exe 4 PID 2832 wrote to memory of 396 2832 svchost.exe 4 PID 2832 wrote to memory of 396 2832 svchost.exe 4 PID 2832 wrote to memory of 432 2832 svchost.exe 5 PID 2832 wrote to memory of 432 2832 svchost.exe 5 PID 2832 wrote to memory of 432 2832 svchost.exe 5 PID 2832 wrote to memory of 432 2832 svchost.exe 5 PID 2832 wrote to memory of 432 2832 svchost.exe 5 PID 2832 wrote to memory of 480 2832 svchost.exe 6 PID 2832 wrote to memory of 480 2832 svchost.exe 6 PID 2832 wrote to memory of 480 2832 svchost.exe 6 PID 2832 wrote to memory of 480 2832 svchost.exe 6 PID 2832 wrote to memory of 480 2832 svchost.exe 6 PID 2832 wrote to memory of 488 2832 svchost.exe 7 PID 2832 wrote to memory of 488 2832 svchost.exe 7 PID 2832 wrote to memory of 488 2832 svchost.exe 7 PID 2832 wrote to memory of 488 2832 svchost.exe 7 PID 2832 wrote to memory of 488 2832 svchost.exe 7 PID 2832 wrote to memory of 496 2832 svchost.exe 8 PID 2832 wrote to memory of 496 2832 svchost.exe 8 PID 2832 wrote to memory of 496 2832 svchost.exe 8 PID 2832 wrote to memory of 496 2832 svchost.exe 8 PID 2832 wrote to memory of 496 2832 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1792
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1876
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1128
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:888
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1180
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:992
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:884
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2288
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD502db5d82a5a9d2ad4823931e558d2917
SHA138367cae72f93f46d81a8881d6dbce0e193f21b1
SHA25626d9c26fb19c2672d1f783e1623d7da355db7c45b59b0bf71931646b9514b70d
SHA512275ac9e44a946a09dcc1da7c3b8e3cdd764f425f10ad12e6e3f680bbde0a3a6388627c39bfc2b3bb5f38cbf80be72afbf77ac07bffa369942a68418b680f6130
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize254KB
MD51afe30ca8b3d72bae01af071cac28931
SHA1596874d29e5ca011d22313e1a30d0e49db72769a
SHA256003f59f3ca24d9faddbc0a153fbfe6c4abc5079fb5862d6de447b4f98f0193f9
SHA5124d6f81b77cab1700737da1d4315406183d6f5e3ef1d21ff71aff5a17226323ed3121e0a54ef1c47631c0d3fbcf4f02ca6d67caffceff231ae6cad2b1adb83124
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize250KB
MD50079087790eaa070043883d517e7d608
SHA1b598227992528ab14dd5ca81422343014487b351
SHA256282af13310f94498067134186a235c8b866e07f56b49f7b5c7e96ca1ccf586bb
SHA51268f4cd5822a9a76de4da645f1f72d3182d7734a4726f3fc728b82ec7c031c479a0651ea44711369660639bec86250c256d550622a1e40a607c6b7cbc8a524098