Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 09:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe
-
Size
339KB
-
MD5
8a87c51c0a13a9573db1fa20515d3111
-
SHA1
8ec03d4cdb3053f1bea3ca975e000db85f11a286
-
SHA256
3b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145
-
SHA512
fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993
-
SSDEEP
3072:znxwgxgfR/DVG7wBpEfhZLMjg6TP0dRrVG1PUDsGxLpU:3+xDVG0BpsNcrwZGKDsApU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 2764 WaterMark.exe 2092 WaterMark.exe 2200 WaterMarkmgr.exe 2644 WaterMark.exe 1168 Explorer.EXE -
Loads dropped DLL 10 IoCs
pid Process 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 2764 WaterMark.exe 2764 WaterMark.exe 2200 WaterMarkmgr.exe 2200 WaterMarkmgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1980-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/616-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2200-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2644-145-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2764-136-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2092-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2764-57-0x00000000000B0000-0x00000000000E9000-memory.dmp upx behavioral1/memory/1980-38-0x00000000001D0000-0x00000000001F1000-memory.dmp upx behavioral1/memory/2764-86-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/616-41-0x00000000001A0000-0x0000000000204000-memory.dmp upx behavioral1/memory/616-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/616-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1980-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2764-860-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2092-859-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACERCLR.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmprph.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\calendar.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEES.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msador15.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabmig.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWDAT.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jpeg.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 2764 WaterMark.exe 2764 WaterMark.exe 2092 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2764 WaterMark.exe 2092 WaterMark.exe 2644 WaterMark.exe 2644 WaterMark.exe 2092 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2764 WaterMark.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe 2812 svchost.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 2092 WaterMark.exe Token: SeDebugPrivilege 2644 WaterMark.exe Token: SeDebugPrivilege 852 svchost.exe Token: SeDebugPrivilege 2812 svchost.exe Token: SeDebugPrivilege 2836 svchost.exe Token: SeDebugPrivilege 2092 WaterMark.exe Token: SeDebugPrivilege 2764 WaterMark.exe Token: SeDebugPrivilege 2644 WaterMark.exe Token: SeDebugPrivilege 2992 svchost.exe Token: SeDebugPrivilege 604 svchost.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 2764 WaterMark.exe 2092 WaterMark.exe 2200 WaterMarkmgr.exe 2644 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1980 wrote to memory of 616 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 31 PID 1980 wrote to memory of 616 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 31 PID 1980 wrote to memory of 616 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 31 PID 1980 wrote to memory of 616 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 31 PID 1980 wrote to memory of 2092 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 32 PID 1980 wrote to memory of 2092 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 32 PID 1980 wrote to memory of 2092 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 32 PID 1980 wrote to memory of 2092 1980 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 32 PID 616 wrote to memory of 2764 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 33 PID 616 wrote to memory of 2764 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 33 PID 616 wrote to memory of 2764 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 33 PID 616 wrote to memory of 2764 616 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 33 PID 2764 wrote to memory of 2200 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2200 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2200 2764 WaterMark.exe 34 PID 2764 wrote to memory of 2200 2764 WaterMark.exe 34 PID 2200 wrote to memory of 2644 2200 WaterMarkmgr.exe 35 PID 2200 wrote to memory of 2644 2200 WaterMarkmgr.exe 35 PID 2200 wrote to memory of 2644 2200 WaterMarkmgr.exe 35 PID 2200 wrote to memory of 2644 2200 WaterMarkmgr.exe 35 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2092 wrote to memory of 2992 2092 WaterMark.exe 36 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2644 wrote to memory of 604 2644 WaterMark.exe 38 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2764 wrote to memory of 2436 2764 WaterMark.exe 37 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40 PID 2092 wrote to memory of 852 2092 WaterMark.exe 39 PID 2644 wrote to memory of 2812 2644 WaterMark.exe 40
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1984
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1528
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2792
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2312
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2308
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe7⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2436
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD58a87c51c0a13a9573db1fa20515d3111
SHA18ec03d4cdb3053f1bea3ca975e000db85f11a286
SHA2563b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145
SHA512fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize693KB
MD55bbc9541046eecab6400028c3110382d
SHA11b5aae01c019c0936404ded0094334641607f07d
SHA256186fefadcb6cffada8305aea96391b57280f1e98bda835718390477fdeedeef1
SHA5121abc8342c5e585a4dc6c9e50ad52287540479a2afb0a367e67364cb1f4fe5f8a8f653455ce3e7aaabaffb8bc53c81188cef2887cadf09d9f752218ec64de41a9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize689KB
MD55f7810a105da9bcdd7d9fd9a0308bfd9
SHA18c8cec8d3564622f94203b127648e52543cc8d8a
SHA256b9fe53bbd40f7f85a32792ed8262d9d72ec376715aec84e1b06e0ba8a24bf190
SHA512b5def0c5024a4764f508f021c590d443afd15a9e793ed9e574281d60942180fed42614819b76328752f29bbd91a08fc89e2cfc6cd0a11094d17d9230e65e9a6f
-
Filesize
168KB
MD50943b815c588255874985439061ba474
SHA131ad4cdb76003b35f553cb96c78d887e7c960eba
SHA2567b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51
SHA512fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601
-
Filesize
1.2MB
MD5ffeccd3cb8bc0821a43a372d85e4b63c
SHA1a708eb6453a8be653d2a9f673881b23d116eeacb
SHA2567598f4a28131e0eeb1f1d09660da8772002b27d969e92b3e377771a1d5534239
SHA5128128f4f201aff580d5a0eadeb5978f319473eb2daf2a58032c84630809554be32e1fc7fce46b850481956eebb6ef241ac65c39ca9c6ef2ed3eaa3d4e534a7290