Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe
-
Size
228KB
-
MD5
f4bbb0a5511ae0a14d8b70144484cb11
-
SHA1
0a60647c0cebbfd83ee3b3fd79546072e7af962b
-
SHA256
0a1641aedc1e435780822e7de3efb28dacd7161d82e3dfafb5bed884313528f6
-
SHA512
ea94d2e9bfdd48e3544384368f086e53b93a2cfc5c135f5629cd037ed742d77dc2da59d5c5aff5e3993c437eb952856c5edc3f55b59074dac26b7125cead0748
-
SSDEEP
3072:HYx4nwbtlp3cAqZ5V40IkYGsWYM0OkSRsgYWl2a/sAp3Sg:4x4ctI5KFGZYMpkSRVodQSg
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 2776 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2228-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2228-32-0x0000000000050000-0x0000000000082000-memory.dmp upx behavioral1/memory/2776-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2776-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2776-88-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2776-605-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msado15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSSOAP30.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\npdeployJava1.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\logsession.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ViewerPS.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\ITIRCL55.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\zip.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\awt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2776 WaterMark.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe 2240 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2776 WaterMark.exe Token: SeDebugPrivilege 2240 svchost.exe Token: SeDebugPrivilege 2776 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 2776 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2228 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2228 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2228 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2228 2616 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2776 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 31 PID 2228 wrote to memory of 2776 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 31 PID 2228 wrote to memory of 2776 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 31 PID 2228 wrote to memory of 2776 2228 f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe 31 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2692 2776 WaterMark.exe 32 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2776 wrote to memory of 2240 2776 WaterMark.exe 33 PID 2240 wrote to memory of 256 2240 svchost.exe 1 PID 2240 wrote to memory of 256 2240 svchost.exe 1 PID 2240 wrote to memory of 256 2240 svchost.exe 1 PID 2240 wrote to memory of 256 2240 svchost.exe 1 PID 2240 wrote to memory of 256 2240 svchost.exe 1 PID 2240 wrote to memory of 336 2240 svchost.exe 2 PID 2240 wrote to memory of 336 2240 svchost.exe 2 PID 2240 wrote to memory of 336 2240 svchost.exe 2 PID 2240 wrote to memory of 336 2240 svchost.exe 2 PID 2240 wrote to memory of 336 2240 svchost.exe 2 PID 2240 wrote to memory of 384 2240 svchost.exe 3 PID 2240 wrote to memory of 384 2240 svchost.exe 3 PID 2240 wrote to memory of 384 2240 svchost.exe 3 PID 2240 wrote to memory of 384 2240 svchost.exe 3 PID 2240 wrote to memory of 384 2240 svchost.exe 3 PID 2240 wrote to memory of 396 2240 svchost.exe 4 PID 2240 wrote to memory of 396 2240 svchost.exe 4 PID 2240 wrote to memory of 396 2240 svchost.exe 4 PID 2240 wrote to memory of 396 2240 svchost.exe 4 PID 2240 wrote to memory of 396 2240 svchost.exe 4 PID 2240 wrote to memory of 432 2240 svchost.exe 5 PID 2240 wrote to memory of 432 2240 svchost.exe 5 PID 2240 wrote to memory of 432 2240 svchost.exe 5 PID 2240 wrote to memory of 432 2240 svchost.exe 5 PID 2240 wrote to memory of 432 2240 svchost.exe 5 PID 2240 wrote to memory of 476 2240 svchost.exe 6 PID 2240 wrote to memory of 476 2240 svchost.exe 6 PID 2240 wrote to memory of 476 2240 svchost.exe 6 PID 2240 wrote to memory of 476 2240 svchost.exe 6 PID 2240 wrote to memory of 476 2240 svchost.exe 6 PID 2240 wrote to memory of 488 2240 svchost.exe 7 PID 2240 wrote to memory of 488 2240 svchost.exe 7 PID 2240 wrote to memory of 488 2240 svchost.exe 7 PID 2240 wrote to memory of 488 2240 svchost.exe 7 PID 2240 wrote to memory of 488 2240 svchost.exe 7 PID 2240 wrote to memory of 496 2240 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1312
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1812
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:280
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:988
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:292
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:704
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1048
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2876
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exeC:\Users\Admin\AppData\Local\Temp\f4bbb0a5511ae0a14d8b70144484cb11_JaffaCakes118mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize266KB
MD5401f5fb236ae0657ed0529f9a81b0170
SHA191f7fec3b82cfee89509d0550b26e93c498f7a5f
SHA256f8346c24d75c8586a4e64b87e586076c2cacf8e96bc38d2ce572c75590f3e7be
SHA512fa963059194cca72689e9fd9561226b4c3293ff5d5a7df17dbf903b77b76c35ac97de3af23cb04cb982519e49ac38334119e89bde74fdac3c64472ed1c03a614
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize262KB
MD524aed139faccf92d3a745d48a3d46b89
SHA18e531546f651e0aac2f9a4b08b36917301817a26
SHA25640493308b0857bcfb29d1838c6a5eb129d0e1c49770f41d047bafa538c7432c8
SHA512498d65d2accfb1e3b510e2e7c73003cfeee7792c0f85a904b45a2d5ac36927a7dd985f442cc13bb41943495604c49c47e100e81fa0108ff21fc8ffb56881b39a
-
Filesize
126KB
MD577134786acec823eb31a76b3f80cd498
SHA10d2d6acc6e9f31516a4699dcbb54f86172064238
SHA256284ae8dfc599adc83a1f90b2898d212a3f75b39587955c7319eac9edee1e0b4b
SHA5121cc4b1619e8bd8d04e9d4c0677108358fa922b11a1751fa685110bde55193c4a2a4c85f462be329938e0382eea60f2cbbd13b44a77ab292a308868a778cc812f