Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 00:00
Static task
static1
Behavioral task
behavioral1
Sample
0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll
Resource
win7-20240903-en
General
-
Target
0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll
-
Size
287KB
-
MD5
efbff07c2e71962c8fe0e928c4feaa70
-
SHA1
7d70d137d39d4b27b40328358f405a42628cc72e
-
SHA256
0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246ac
-
SHA512
b2cea60521b3e39e9b126c058c59d904bce54084ed944d4fbad50a4999405acb3c9744fc768a85d1cda0178aefd980c650ef4173936e21003d06382b709f86a7
-
SSDEEP
3072:fCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6l:fCIGPj038tAgFMldWNX+2ehIRAl
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2064 rundll32mgr.exe 2140 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2988 rundll32.exe 2988 rundll32.exe 2064 rundll32mgr.exe 2064 rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2064-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-15-0x0000000000400000-0x000000000043A000-memory.dmp upx behavioral1/memory/2064-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2064-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2140-681-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\JavaAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPSideShowGadget.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\IEShims.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll svchost.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll svchost.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2700 2988 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 2140 WaterMark.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe 1984 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2140 WaterMark.exe Token: SeDebugPrivilege 1984 svchost.exe Token: SeDebugPrivilege 2988 rundll32.exe Token: SeDebugPrivilege 2140 WaterMark.exe Token: SeDebugPrivilege 2700 WerFault.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2064 rundll32mgr.exe 2140 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2988 wrote to memory of 2064 2988 rundll32.exe 32 PID 2988 wrote to memory of 2064 2988 rundll32.exe 32 PID 2988 wrote to memory of 2064 2988 rundll32.exe 32 PID 2988 wrote to memory of 2064 2988 rundll32.exe 32 PID 2064 wrote to memory of 2140 2064 rundll32mgr.exe 33 PID 2064 wrote to memory of 2140 2064 rundll32mgr.exe 33 PID 2064 wrote to memory of 2140 2064 rundll32mgr.exe 33 PID 2064 wrote to memory of 2140 2064 rundll32mgr.exe 33 PID 2988 wrote to memory of 2700 2988 rundll32.exe 34 PID 2988 wrote to memory of 2700 2988 rundll32.exe 34 PID 2988 wrote to memory of 2700 2988 rundll32.exe 34 PID 2988 wrote to memory of 2700 2988 rundll32.exe 34 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 2676 2140 WaterMark.exe 35 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 2140 wrote to memory of 1984 2140 WaterMark.exe 36 PID 1984 wrote to memory of 256 1984 svchost.exe 1 PID 1984 wrote to memory of 256 1984 svchost.exe 1 PID 1984 wrote to memory of 256 1984 svchost.exe 1 PID 1984 wrote to memory of 256 1984 svchost.exe 1 PID 1984 wrote to memory of 256 1984 svchost.exe 1 PID 1984 wrote to memory of 332 1984 svchost.exe 2 PID 1984 wrote to memory of 332 1984 svchost.exe 2 PID 1984 wrote to memory of 332 1984 svchost.exe 2 PID 1984 wrote to memory of 332 1984 svchost.exe 2 PID 1984 wrote to memory of 332 1984 svchost.exe 2 PID 1984 wrote to memory of 380 1984 svchost.exe 3 PID 1984 wrote to memory of 380 1984 svchost.exe 3 PID 1984 wrote to memory of 380 1984 svchost.exe 3 PID 1984 wrote to memory of 380 1984 svchost.exe 3 PID 1984 wrote to memory of 380 1984 svchost.exe 3 PID 1984 wrote to memory of 396 1984 svchost.exe 4 PID 1984 wrote to memory of 396 1984 svchost.exe 4 PID 1984 wrote to memory of 396 1984 svchost.exe 4 PID 1984 wrote to memory of 396 1984 svchost.exe 4 PID 1984 wrote to memory of 396 1984 svchost.exe 4 PID 1984 wrote to memory of 432 1984 svchost.exe 5 PID 1984 wrote to memory of 432 1984 svchost.exe 5 PID 1984 wrote to memory of 432 1984 svchost.exe 5 PID 1984 wrote to memory of 432 1984 svchost.exe 5 PID 1984 wrote to memory of 432 1984 svchost.exe 5
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2040
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:112
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2964
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1072
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1084
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1172
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2052
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2188
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ef40872ce33c49e3c7123a70b5c63bb496a9eebb0fd11888f82a7d1835246acN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 2244⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize253KB
MD58b5b4d22ce498c2cc9ac575d3c4825c6
SHA13c0b9a2bcd83d54b1bdde32dc4f016dde6b8d072
SHA256c13823d80479280b467802d2aa0218a6bb3e21c2203545e985b9ca50a0a6ced3
SHA512874ed997e461025ccbe77719faa0b8e9ea9e42ca754ffe20c366225ef6dce754676a33f56ee27c61498b91cb2b771500d0f09e04034a8d8c708bd4ecce09dc84
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize249KB
MD553c0eddb061881b81cf984b833a3ad4c
SHA12741dc311a653eaa90f0710630150120c117b17a
SHA2566f5b4ecae02ccdcafabf0ade75c6173dc3a3cc91871174fde81562a91e7019b4
SHA512b2ddd86880cd9acea84967e42305164ecd3a00fded8dd5fd93ea6e437476125afc12092678f8c354d42a020278c941e52446d7620406a6e68d7aa58b5fd15544
-
Filesize
120KB
MD56c5a1f8cb177e400928e970bf3023e42
SHA1df335cb43d37ed50cb198e35b574fe284e70134e
SHA2564e79c0272252c466b18fcace7b7ec9ef1551587d560f2a9697eeba5e3a5cac6f
SHA512767efe61e94933ea7799f78d6cf9d86e7b2494077295915f4a91c605a30e9685ce297d43c61b74d744038a728f91525590c2221230056e2486c79333a0179673