Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 18:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll
-
Size
392KB
-
MD5
42666e61f8c187a3e1881f9fcf99c508
-
SHA1
5d92eacf49b4a501190caaa2b62be404bcc56983
-
SHA256
5c2c5645b8423fefc02c2fc73a0d24a0a18d3258c64a7ba39cbee1691c8f1708
-
SHA512
c478c719e2d93eea72e462a899e4b7252e554742f563a3845da5725543789870572e72306eb9df345e4596d1a139dc7abd0e84b321edba11ece4eba8e194f9a5
-
SSDEEP
6144:BdSOvikWQ4/nL4+sEBC6mywRw/YgnX+I9ABFe:fikWbj5sEBCTywiKIiBFe
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 2684 rundll32mgr.exe 3012 rundll32mgrmgr.exe 2848 WaterMark.exe 2300 WaterMark.exe 2700 WaterMarkmgr.exe 2128 WaterMark.exe -
Loads dropped DLL 12 IoCs
pid Process 1916 rundll32.exe 1916 rundll32.exe 2684 rundll32mgr.exe 2684 rundll32mgr.exe 2684 rundll32mgr.exe 2684 rundll32mgr.exe 3012 rundll32mgrmgr.exe 3012 rundll32mgrmgr.exe 2848 WaterMark.exe 2848 WaterMark.exe 2700 WaterMarkmgr.exe 2700 WaterMarkmgr.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\rundll32mgrmgr.exe rundll32mgr.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2684-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-158-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-149-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-77-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-100-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-96-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2700-90-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-52-0x0000000000700000-0x0000000000764000-memory.dmp upx behavioral1/memory/3012-42-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3012-36-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/2684-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2684-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2300-847-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-850-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\currency.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\sbdrop.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\DirectDB.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.Selectors.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEWSTR.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgrmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 2848 WaterMark.exe 2848 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2128 WaterMark.exe 2128 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2300 WaterMark.exe 2128 WaterMark.exe 2128 WaterMark.exe 2128 WaterMark.exe 2848 WaterMark.exe 2128 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2128 WaterMark.exe 2128 WaterMark.exe 2848 WaterMark.exe 2848 WaterMark.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe 2580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2848 WaterMark.exe Token: SeDebugPrivilege 2300 WaterMark.exe Token: SeDebugPrivilege 2128 WaterMark.exe Token: SeDebugPrivilege 2580 svchost.exe Token: SeDebugPrivilege 1468 svchost.exe Token: SeDebugPrivilege 956 svchost.exe Token: SeDebugPrivilege 2300 WaterMark.exe Token: SeDebugPrivilege 2848 WaterMark.exe Token: SeDebugPrivilege 2128 WaterMark.exe Token: SeDebugPrivilege 2840 svchost.exe Token: SeDebugPrivilege 1240 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 2684 rundll32mgr.exe 3012 rundll32mgrmgr.exe 2848 WaterMark.exe 2300 WaterMark.exe 2700 WaterMarkmgr.exe 2128 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 2376 wrote to memory of 1916 2376 rundll32.exe 30 PID 1916 wrote to memory of 2684 1916 rundll32.exe 31 PID 1916 wrote to memory of 2684 1916 rundll32.exe 31 PID 1916 wrote to memory of 2684 1916 rundll32.exe 31 PID 1916 wrote to memory of 2684 1916 rundll32.exe 31 PID 2684 wrote to memory of 3012 2684 rundll32mgr.exe 32 PID 2684 wrote to memory of 3012 2684 rundll32mgr.exe 32 PID 2684 wrote to memory of 3012 2684 rundll32mgr.exe 32 PID 2684 wrote to memory of 3012 2684 rundll32mgr.exe 32 PID 2684 wrote to memory of 2300 2684 rundll32mgr.exe 33 PID 2684 wrote to memory of 2300 2684 rundll32mgr.exe 33 PID 2684 wrote to memory of 2300 2684 rundll32mgr.exe 33 PID 2684 wrote to memory of 2300 2684 rundll32mgr.exe 33 PID 3012 wrote to memory of 2848 3012 rundll32mgrmgr.exe 34 PID 3012 wrote to memory of 2848 3012 rundll32mgrmgr.exe 34 PID 3012 wrote to memory of 2848 3012 rundll32mgrmgr.exe 34 PID 3012 wrote to memory of 2848 3012 rundll32mgrmgr.exe 34 PID 2848 wrote to memory of 2700 2848 WaterMark.exe 35 PID 2848 wrote to memory of 2700 2848 WaterMark.exe 35 PID 2848 wrote to memory of 2700 2848 WaterMark.exe 35 PID 2848 wrote to memory of 2700 2848 WaterMark.exe 35 PID 2700 wrote to memory of 2128 2700 WaterMarkmgr.exe 36 PID 2700 wrote to memory of 2128 2700 WaterMarkmgr.exe 36 PID 2700 wrote to memory of 2128 2700 WaterMarkmgr.exe 36 PID 2700 wrote to memory of 2128 2700 WaterMarkmgr.exe 36 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2300 wrote to memory of 2840 2300 WaterMark.exe 37 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2128 wrote to memory of 1240 2128 WaterMark.exe 39 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2848 wrote to memory of 2452 2848 WaterMark.exe 38 PID 2300 wrote to memory of 2580 2300 WaterMark.exe 40 PID 2300 wrote to memory of 2580 2300 WaterMark.exe 40 PID 2300 wrote to memory of 2580 2300 WaterMark.exe 40
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1548
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1672
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2668
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:284
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1964
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2060
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_42666e61f8c187a3e1881f9fcf99c508.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\rundll32mgrmgr.exeC:\Windows\SysWOW64\rundll32mgrmgr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5fe6bdfb690990c611819824f9c399b99
SHA1dcf9e9eccb5fe063c54e2a060e2902c5a553965b
SHA256a8cbc975cfe1494a87696702ee999d09cb77d933a14debd957d7a38848651c7d
SHA51257ae5917715bbcb57e34aca387018ee5c9b51bb8e026992b6c83c796c7e779a8ee8b8c55183797f288b3dc530e7bf40ed9031640c2c5fbf2f030e3ce15613205
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize721KB
MD5672423800cd1cba305f95348266d332f
SHA14e952188816e54169f1429fc147a08489a21b7f3
SHA256d2551fdc2f0fe1cd2f6dd804abcc0b4dff1101d30dd85ee8a6c9f4ae7c1f6b6b
SHA51212bc0dee8ae8ff12f05e26bf87d21a3d448b88a97d822f5cccc7c5de63d3816d29dec5e165638a1ab9c9e249c32c2d248aada6d4b9faecb67a47a4c447d27d47
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize717KB
MD50b6feb94bd6bad6cba97a741d3626f52
SHA1ab510d8c9e0dadb6bb3f8066223317dd1f436950
SHA2569d61a29866723dec0a5fde2b26e695c795a94fbba5f80bda3f62777bd10fa606
SHA512c3d1aba504db6300da2d4f6a93cd6093643e856451d1d6c80dce005362e4930e234cca238aaab14dd9cc3af083a5b4518691cab8b66009de89c96ae18a5dffcc
-
Filesize
353KB
MD576e85689885580b9975504c664a97a08
SHA1426e3aa560c4f220763003e420ff70607c0ff79f
SHA2565de2e5901dc1e8a8e386ebecd59b015cba0822af2cb5fe31beb77f8e3348dff4
SHA51219f941926710e53b621e831179ca0a9da9feb07645f49c14b01acde502b80788b4d2392c68b56fd7d1b45d9eba693040e8a998379dbcb203433871afbed37101