Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
13s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 12:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8622058cf310addf596f2d3e24e159e0.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8622058cf310addf596f2d3e24e159e0.dll
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8622058cf310addf596f2d3e24e159e0.dll
-
Size
280KB
-
MD5
8622058cf310addf596f2d3e24e159e0
-
SHA1
913945c1d59a01bbafafed4eb309dba4c578e86c
-
SHA256
4ca7f144aebfa5eca9400066cdaa493fdb3a927e10df8f827c4059977979a0fc
-
SHA512
0f4779d4d74765df11456ab7417328f2aab6d7a0881e1b44a85d75735a6233fb56006d4a25c59e61974d25abf6b6ae39e029b4ad9d7dd52c5f3e661559f19936
-
SSDEEP
3072:cn4cV8gf2u41Z5tKlwKWSLCgOhZpZ+b6v4XbMjX58z1M3TZRrOsageiqR8J/Ckyc:u4y8gOl2Em2Q6wrMlSK6meiWkJH7J
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" WaterMark.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 3 IoCs
pid Process 724 netsh.exe 2612 netsh.exe 2652 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 208 rundll32mgr.exe 336 WaterMark.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/208-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-13-0x0000000002500000-0x0000000003532000-memory.dmp upx behavioral2/memory/208-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/208-21-0x0000000002500000-0x0000000003532000-memory.dmp upx behavioral2/memory/208-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/336-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/336-29-0x00000000024D0000-0x0000000003502000-memory.dmp upx behavioral2/memory/336-46-0x00000000024D0000-0x0000000003502000-memory.dmp upx behavioral2/memory/336-47-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/336-41-0x00000000024D0000-0x0000000003502000-memory.dmp upx behavioral2/memory/336-60-0x00000000024D0000-0x0000000003502000-memory.dmp upx behavioral2/memory/336-62-0x00000000024D0000-0x0000000003502000-memory.dmp upx behavioral2/memory/336-79-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/336-109-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px565D.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D78C2143-0718-11F0-A1E4-DE2A7B6BFC0A} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D78E8394-0718-11F0-A1E4-DE2A7B6BFC0A} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe 336 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe Token: SeDebugPrivilege 336 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4628 iexplore.exe 4652 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4628 iexplore.exe 4628 iexplore.exe 4652 iexplore.exe 4652 iexplore.exe 3096 IEXPLORE.EXE 3096 IEXPLORE.EXE 3668 IEXPLORE.EXE 3668 IEXPLORE.EXE 3668 IEXPLORE.EXE 3668 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 208 rundll32mgr.exe 336 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5076 wrote to memory of 5048 5076 rundll32.exe 86 PID 5076 wrote to memory of 5048 5076 rundll32.exe 86 PID 5076 wrote to memory of 5048 5076 rundll32.exe 86 PID 5048 wrote to memory of 208 5048 rundll32.exe 87 PID 5048 wrote to memory of 208 5048 rundll32.exe 87 PID 5048 wrote to memory of 208 5048 rundll32.exe 87 PID 208 wrote to memory of 724 208 rundll32mgr.exe 88 PID 208 wrote to memory of 724 208 rundll32mgr.exe 88 PID 208 wrote to memory of 724 208 rundll32mgr.exe 88 PID 208 wrote to memory of 336 208 rundll32mgr.exe 89 PID 208 wrote to memory of 336 208 rundll32mgr.exe 89 PID 208 wrote to memory of 336 208 rundll32mgr.exe 89 PID 336 wrote to memory of 2612 336 WaterMark.exe 91 PID 336 wrote to memory of 2612 336 WaterMark.exe 91 PID 336 wrote to memory of 2612 336 WaterMark.exe 91 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 1856 336 WaterMark.exe 93 PID 336 wrote to memory of 768 336 WaterMark.exe 8 PID 336 wrote to memory of 776 336 WaterMark.exe 9 PID 336 wrote to memory of 384 336 WaterMark.exe 13 PID 336 wrote to memory of 2988 336 WaterMark.exe 50 PID 336 wrote to memory of 3056 336 WaterMark.exe 52 PID 336 wrote to memory of 732 336 WaterMark.exe 53 PID 336 wrote to memory of 3384 336 WaterMark.exe 55 PID 336 wrote to memory of 3568 336 WaterMark.exe 57 PID 336 wrote to memory of 3760 336 WaterMark.exe 58 PID 336 wrote to memory of 3892 336 WaterMark.exe 59 PID 336 wrote to memory of 3952 336 WaterMark.exe 60 PID 336 wrote to memory of 4032 336 WaterMark.exe 61 PID 336 wrote to memory of 3836 336 WaterMark.exe 62 PID 336 wrote to memory of 3120 336 WaterMark.exe 65 PID 336 wrote to memory of 4492 336 WaterMark.exe 77 PID 336 wrote to memory of 6000 336 WaterMark.exe 83 PID 336 wrote to memory of 3168 336 WaterMark.exe 84 PID 336 wrote to memory of 724 336 WaterMark.exe 88 PID 336 wrote to memory of 724 336 WaterMark.exe 88 PID 336 wrote to memory of 4020 336 WaterMark.exe 90 PID 336 wrote to memory of 2612 336 WaterMark.exe 91 PID 336 wrote to memory of 2612 336 WaterMark.exe 91 PID 336 wrote to memory of 3084 336 WaterMark.exe 92 PID 336 wrote to memory of 4628 336 WaterMark.exe 94 PID 336 wrote to memory of 4628 336 WaterMark.exe 94 PID 336 wrote to memory of 4652 336 WaterMark.exe 95 PID 336 wrote to memory of 4652 336 WaterMark.exe 95 PID 4628 wrote to memory of 3096 4628 iexplore.exe 96 PID 4628 wrote to memory of 3096 4628 iexplore.exe 96 PID 4628 wrote to memory of 3096 4628 iexplore.exe 96 PID 4652 wrote to memory of 3668 4652 iexplore.exe 97 PID 4652 wrote to memory of 3668 4652 iexplore.exe 97 PID 4652 wrote to memory of 3668 4652 iexplore.exe 97 PID 336 wrote to memory of 768 336 WaterMark.exe 8 PID 336 wrote to memory of 776 336 WaterMark.exe 9 PID 336 wrote to memory of 384 336 WaterMark.exe 13 PID 336 wrote to memory of 2988 336 WaterMark.exe 50 PID 336 wrote to memory of 3056 336 WaterMark.exe 52 PID 336 wrote to memory of 732 336 WaterMark.exe 53 PID 336 wrote to memory of 3384 336 WaterMark.exe 55 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3056
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:732
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3384
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8622058cf310addf596f2d3e24e159e0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8622058cf310addf596f2d3e24e159e0.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:208 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:724 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4020
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:336 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3084
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:1856
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4628 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3096
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4652 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3668 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable8⤵
- Modifies Windows Firewall
PID:2652
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"8⤵PID:3380
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"8⤵PID:4764
-
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4492
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:6000
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3168
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5296
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3840
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3864
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5952
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.6MB
MD567e6e37998718f746ba52eaf94c4c0a7
SHA183e7abe8c919c75660b4f7e327dae54a92064bb1
SHA2561dc68c7eb3fc39e118521c7425c47da841283a076cc422a480bf9ef637c43000
SHA51221521aac07b47a3386dd789a5ccdbe0175799dfbfe5758670a35a6b642b89578ecfaa4e0086dfe3b734bce1af317671339aa2f5650705ac317b182c01c193f3c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D78C2143-0718-11F0-A1E4-DE2A7B6BFC0A}.dat
Filesize5KB
MD53cb6e6ec51d498fd40eea691fa719e37
SHA196d1e4bea356cd17dbec1962d02c7c6568042117
SHA256ad6b2ba05a4001e6da7256ef34d3e5a65a28a22ceb8c8bc6336001a764581a7e
SHA512e9af26185bc5c14eee666fdb9300056106b6e55ef0162b4d38ec3ea6419f7c5a3ee3c486f126071bbb351be859bb8dd295a77c9065b7933d5084c7f28479270e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D78E8394-0718-11F0-A1E4-DE2A7B6BFC0A}.dat
Filesize5KB
MD547602a8ad82280002f9286c60c0a0570
SHA156d8a71b896695ba23e34fc77f2542afcef917b9
SHA256366d10107a72262b24189257a71cd4e795e1ab269495628b4c2dbb530462aa7b
SHA5128d4479d1c655240ca58c8d2d4244527d5b633ba06f2db8c1892948b4d8a547ad4c46bb4eaa357f636e99551ebf358fe5a2a5f894e53ffe67951589d20175cea0
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
258B
MD52deccb11ee08798e2f87c02c021577c1
SHA1b67caabfcec97e36e9c57dbb95748aca8174edba
SHA256ed406996b9f0ad65318aba36c4c3de9904325ae6c22ee793ff5256886e4fd09c
SHA5125f53c6910810073c419cbd771f770d70a6c6f30489c36e7937aaeeeb892cc965e60606f4cd63e92e66b2dd966379fda55af79e1b72d0b561d57bbb8825ced414
-
Filesize
186KB
MD5d1cf33b3fb134d96475c1e6d3df0f341
SHA126cb92871856fc3e903e432e638cd09f7d64fca5
SHA25652515cc80821a94d293e12fa06b546b90e1c66dcfc7af74beacfb5e97ca2c6fa
SHA5121df8810ab5948813eefef7264c8dfb7b40f8ddb6f7d21ce203c4afef8ef28748fc80d3dc1560c16a05fcae543b8cd1e7655cd6102286accc6865c47b69ad54a1