Analysis
-
max time kernel
28s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 15:23
Static task
static1
General
-
Target
JaffaCakes118_b834b02395c45cfebf66feee71e69937.dll
-
Size
183KB
-
MD5
b834b02395c45cfebf66feee71e69937
-
SHA1
2147347d2298d10dbd8027bc8c2929ce4de0dc96
-
SHA256
5325b4efec8e57cf32e4f3bf970c4d02ab8217b3ba7ec0012345fb85e6204a08
-
SHA512
3d8b4b06bff156af43693bf1a54f174022e9330d3a84d61015910217f049be92ef145a674c509a88b140a1c1770a6b913d84f84b2698657c1ce92467c72c0746
-
SSDEEP
3072:tEprNRRGHaK0cc89rKU06/2raIsVbELf4MK9NmGFcwkkgGfdZgXRxf8U8bgNAc:IrNoj0A9ye2raIRPKfmGq1aZgXrGbgND
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE -
Windows security bypass 2 TTPs 18 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe -
Executes dropped EXE 2 IoCs
pid Process 5488 rundll32mgr.exe 5064 WaterMark.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" WaterMark.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" WaterMark.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" WaterMark.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: IEXPLORE.EXE File opened (read-only) \??\G: IEXPLORE.EXE File opened (read-only) \??\E: WaterMark.exe File opened (read-only) \??\G: WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/memory/5488-6-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5488-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-12-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-31-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5488-19-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5488-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5488-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5064-29-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-37-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-42-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5064-35-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-63-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-62-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-61-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-64-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/5064-66-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-65-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-67-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral1/memory/5064-69-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5064-68-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-71-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-70-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-74-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-77-0x0000000003260000-0x00000000042EE000-memory.dmp upx behavioral1/memory/5064-78-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/5064-80-0x0000000003260000-0x00000000042EE000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px591C.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2752 868 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6B8CC513-1944-11F0-92E6-C6EE83E2B47F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5488 rundll32mgr.exe 5488 rundll32mgr.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 5064 WaterMark.exe 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 5064 WaterMark.exe Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE Token: SeDebugPrivilege 4520 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1008 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1008 iexplore.exe 1008 iexplore.exe 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 5488 rundll32mgr.exe 5064 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 868 2676 rundll32.exe 84 PID 2676 wrote to memory of 868 2676 rundll32.exe 84 PID 2676 wrote to memory of 868 2676 rundll32.exe 84 PID 868 wrote to memory of 5488 868 rundll32.exe 87 PID 868 wrote to memory of 5488 868 rundll32.exe 87 PID 868 wrote to memory of 5488 868 rundll32.exe 87 PID 5488 wrote to memory of 5064 5488 rundll32mgr.exe 90 PID 5488 wrote to memory of 5064 5488 rundll32mgr.exe 90 PID 5488 wrote to memory of 5064 5488 rundll32mgr.exe 90 PID 5064 wrote to memory of 780 5064 WaterMark.exe 8 PID 5064 wrote to memory of 784 5064 WaterMark.exe 9 PID 5064 wrote to memory of 380 5064 WaterMark.exe 13 PID 5064 wrote to memory of 1124 5064 WaterMark.exe 51 PID 5064 wrote to memory of 776 5064 WaterMark.exe 52 PID 5064 wrote to memory of 3140 5064 WaterMark.exe 53 PID 5064 wrote to memory of 3440 5064 WaterMark.exe 56 PID 5064 wrote to memory of 3572 5064 WaterMark.exe 57 PID 5064 wrote to memory of 3768 5064 WaterMark.exe 58 PID 5064 wrote to memory of 3864 5064 WaterMark.exe 59 PID 5064 wrote to memory of 3928 5064 WaterMark.exe 60 PID 5064 wrote to memory of 4032 5064 WaterMark.exe 61 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 5352 5064 WaterMark.exe 92 PID 5064 wrote to memory of 3448 5064 WaterMark.exe 62 PID 5064 wrote to memory of 5856 5064 WaterMark.exe 76 PID 5064 wrote to memory of 5656 5064 WaterMark.exe 81 PID 5064 wrote to memory of 5648 5064 WaterMark.exe 82 PID 5064 wrote to memory of 2676 5064 WaterMark.exe 83 PID 5064 wrote to memory of 868 5064 WaterMark.exe 84 PID 5064 wrote to memory of 868 5064 WaterMark.exe 84 PID 5064 wrote to memory of 224 5064 WaterMark.exe 85 PID 5064 wrote to memory of 4376 5064 WaterMark.exe 86 PID 5064 wrote to memory of 696 5064 WaterMark.exe PID 5064 wrote to memory of 2752 5064 WaterMark.exe 91 PID 5064 wrote to memory of 2752 5064 WaterMark.exe 91 PID 5064 wrote to memory of 1008 5064 WaterMark.exe 94 PID 5064 wrote to memory of 1008 5064 WaterMark.exe 94 PID 5064 wrote to memory of 4416 5064 WaterMark.exe 95 PID 5064 wrote to memory of 4416 5064 WaterMark.exe 95 PID 1008 wrote to memory of 4520 1008 iexplore.exe 96 PID 1008 wrote to memory of 4520 1008 iexplore.exe 96 PID 1008 wrote to memory of 4520 1008 iexplore.exe 96 PID 5064 wrote to memory of 780 5064 WaterMark.exe 8 PID 5064 wrote to memory of 784 5064 WaterMark.exe 9 PID 5064 wrote to memory of 380 5064 WaterMark.exe 13 PID 5064 wrote to memory of 1124 5064 WaterMark.exe 51 PID 5064 wrote to memory of 776 5064 WaterMark.exe 52 PID 5064 wrote to memory of 3140 5064 WaterMark.exe 53 PID 5064 wrote to memory of 3440 5064 WaterMark.exe 56 PID 5064 wrote to memory of 3572 5064 WaterMark.exe 57 PID 5064 wrote to memory of 3768 5064 WaterMark.exe 58 PID 5064 wrote to memory of 3864 5064 WaterMark.exe 59 PID 5064 wrote to memory of 3928 5064 WaterMark.exe 60 PID 5064 wrote to memory of 4032 5064 WaterMark.exe 61 PID 5064 wrote to memory of 3448 5064 WaterMark.exe 62 PID 5064 wrote to memory of 5856 5064 WaterMark.exe 76 PID 5064 wrote to memory of 5656 5064 WaterMark.exe 81 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WaterMark.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:776
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b834b02395c45cfebf66feee71e69937.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b834b02395c45cfebf66feee71e69937.dll,#13⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5488 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:5352
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1008 CREDAT:17410 /prefetch:27⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4520
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:4416
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 6244⤵
- Program crash
PID:2752
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3448
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5856
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5656
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5648
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:224
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 868 -ip 8681⤵PID:4988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2880
Network
MITRE ATT&CK Enterprise v16
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
257B
MD53fc9040111347d0e2ce921c245be6725
SHA166e9b34d026306586c3fc1072db3e5b74dc8719d
SHA256fd0e6a50bc6f2cc78446f1c403b786176f22e45abd46f25ad41b8db06c964f71
SHA5121f5f81d354e212080c859b8c9f66111c9db11b625aeb8a8e266321cc4bf8c10a49d9979567f9971d96574b876544761fab305a7df4fa3a13f6f0a5c0f6a8897c
-
Filesize
176KB
MD5e84af6679afa662650008962b89ced75
SHA1e88441cfbb29d4823ae5daa800e28edb5b47b295
SHA2561ccef926014568be9bc602b2d56217590590b44167c31507d851b71b89905dfb
SHA5122ebef0ddb954e9faf4d8c7bf29f5011794b50b54e8c413d18c4b3ebb6b211f5e81533a791d87c54c1bb587af68cce43586b9073bb270a2bc8b015bf0248f9302
-
Filesize
100KB
MD52da863fcaa98a5a48b0476627671ea6a
SHA1df2d1734074cfc1002695253fdafaefc69833791
SHA2565b2e23e0e576a22e432f7e522982dbbe94c58189c4d2c81a65161c90100b67a7
SHA512c415c3f2b43101d3b5927eb7f6d7d4b682da4af2746d27693d5cc3c784571b15fd4f13888479220f5b36e4d47e42f3699c1c345352b58e62c411f4064ee61b42