Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
dfc1e5e92b83767cb4bb9511da8873ae
-
SHA1
cc30e53224b51f46d842f2231932c978c95926be
-
SHA256
c40aa68ed651203db4d944c34a553ab267e50b004eb22ff81829a10db00bbeba
-
SHA512
9d9af1d66fa2a8975197649e70595286c71892056ec27c7a923255ea3c8b2d042bfc1e26c5eae09d5d87d51c0452ba198af6a1590bda46a9662a293d530fa5bc
-
SSDEEP
24576:GiM5uIshBc6ReEJwdQx5L9MFy75C7HMIPgrAUV:wuj06wdU9MZMzV
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 2792 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/3024-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3024-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2792-609-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\atl.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\cpu.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\oledb32.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Filters\odffilt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2792 WaterMark.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2792 WaterMark.exe Token: SeDebugPrivilege 2628 svchost.exe Token: SeDebugPrivilege 2792 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 2792 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 3024 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 30 PID 2516 wrote to memory of 3024 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 30 PID 2516 wrote to memory of 3024 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 30 PID 2516 wrote to memory of 3024 2516 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2792 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 31 PID 3024 wrote to memory of 2792 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 31 PID 3024 wrote to memory of 2792 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 31 PID 3024 wrote to memory of 2792 3024 dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe 31 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2872 2792 WaterMark.exe 32 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2792 wrote to memory of 2628 2792 WaterMark.exe 33 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 256 2628 svchost.exe 1 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 332 2628 svchost.exe 2 PID 2628 wrote to memory of 372 2628 svchost.exe 3 PID 2628 wrote to memory of 372 2628 svchost.exe 3 PID 2628 wrote to memory of 372 2628 svchost.exe 3 PID 2628 wrote to memory of 372 2628 svchost.exe 3 PID 2628 wrote to memory of 372 2628 svchost.exe 3 PID 2628 wrote to memory of 396 2628 svchost.exe 4 PID 2628 wrote to memory of 396 2628 svchost.exe 4 PID 2628 wrote to memory of 396 2628 svchost.exe 4 PID 2628 wrote to memory of 396 2628 svchost.exe 4 PID 2628 wrote to memory of 396 2628 svchost.exe 4 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 432 2628 svchost.exe 5 PID 2628 wrote to memory of 476 2628 svchost.exe 6 PID 2628 wrote to memory of 476 2628 svchost.exe 6 PID 2628 wrote to memory of 476 2628 svchost.exe 6 PID 2628 wrote to memory of 476 2628 svchost.exe 6 PID 2628 wrote to memory of 476 2628 svchost.exe 6 PID 2628 wrote to memory of 492 2628 svchost.exe 7 PID 2628 wrote to memory of 492 2628 svchost.exe 7 PID 2628 wrote to memory of 492 2628 svchost.exe 7 PID 2628 wrote to memory of 492 2628 svchost.exe 7 PID 2628 wrote to memory of 492 2628 svchost.exe 7 PID 2628 wrote to memory of 500 2628 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1324
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2224
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:340
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1232
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2468
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\dfc1e5e92b83767cb4bb9511da8873ae_JaffaCakes118mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize252KB
MD53078e0907e7dfdee2a0405c2c5bee296
SHA17c90a0c534bb0cf5fbb8375edd132d82c46302d4
SHA256f28f93493c50b1650a1ddb519c86881829df962e60a163c41e42912cb6a0ab13
SHA51238a458792b3e65f9a8f336b85e6d908af9da24a365ad2ea8c6b0a3948ba17c6ba8db04d23489112a92941be6885fea908467d2b2972f596b575d1e16e8b2fba0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize248KB
MD5cfe649a74b07993e55fa0363dbec11c3
SHA1baab60577de8703abe65513b7ccab6ababe316e3
SHA256edebb387315272da82a11a9da1ac10367dc8d71f3df838bbfc796ab24efb29b6
SHA512d44b1fe136ef53c58caaa4ea4f0737a99f4349530c0d6bfbd0da11db407e69e9095b7f08a01501fad12b57473b63bf71e33b2ac4990de38035fcf5234775cd48
-
Filesize
119KB
MD59d5d609dc8e2554054733d19eed45c5c
SHA1ce72453fca9f477940a9def32bd8463549c6e1e4
SHA2567a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1
SHA512012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b