Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe
-
Size
234KB
-
MD5
02c7f2667a6fc190c858d3040ae1b660
-
SHA1
689bad0bb52f67fa2a445dc42f131860f3f684cb
-
SHA256
c3eece0e1546f2266057b90688fc8b303afe462b656f29cc727e666058b66185
-
SHA512
909cb8d4bd26f65411d8cf4bccf2714f164ea130fdfaca1dd13ee6a3270ef5cfcac5840541a9d4b92c7d502838c40c74443f88f6e0cbed40739961a22955fb38
-
SSDEEP
3072:LobBqJq3ZruXzi+wGw3T9Z7vyppNBrYFnB26ukk/CXrkm:LwBqJ+ZaDi+4xdINBrAnk6u1wrn
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 2568 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2184-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2568-35-0x0000000000400000-0x0000000000434000-memory.dmp upx behavioral1/memory/2568-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2184-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2568-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2568-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2568-615-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wabimp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DBGHELP.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmplayer.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozglue.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfxmedia.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\PublishUnpublish.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\sidebar.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jawt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2568 WaterMark.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe 2432 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2568 WaterMark.exe Token: SeDebugPrivilege 2432 svchost.exe Token: SeDebugPrivilege 2568 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 2568 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2184 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 31 PID 2688 wrote to memory of 2184 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 31 PID 2688 wrote to memory of 2184 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 31 PID 2688 wrote to memory of 2184 2688 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe 31 PID 2184 wrote to memory of 2568 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 32 PID 2184 wrote to memory of 2568 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 32 PID 2184 wrote to memory of 2568 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 32 PID 2184 wrote to memory of 2568 2184 JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe 32 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2724 2568 WaterMark.exe 33 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2568 wrote to memory of 2432 2568 WaterMark.exe 34 PID 2432 wrote to memory of 256 2432 svchost.exe 1 PID 2432 wrote to memory of 256 2432 svchost.exe 1 PID 2432 wrote to memory of 256 2432 svchost.exe 1 PID 2432 wrote to memory of 256 2432 svchost.exe 1 PID 2432 wrote to memory of 256 2432 svchost.exe 1 PID 2432 wrote to memory of 332 2432 svchost.exe 2 PID 2432 wrote to memory of 332 2432 svchost.exe 2 PID 2432 wrote to memory of 332 2432 svchost.exe 2 PID 2432 wrote to memory of 332 2432 svchost.exe 2 PID 2432 wrote to memory of 332 2432 svchost.exe 2 PID 2432 wrote to memory of 384 2432 svchost.exe 3 PID 2432 wrote to memory of 384 2432 svchost.exe 3 PID 2432 wrote to memory of 384 2432 svchost.exe 3 PID 2432 wrote to memory of 384 2432 svchost.exe 3 PID 2432 wrote to memory of 384 2432 svchost.exe 3 PID 2432 wrote to memory of 396 2432 svchost.exe 4 PID 2432 wrote to memory of 396 2432 svchost.exe 4 PID 2432 wrote to memory of 396 2432 svchost.exe 4 PID 2432 wrote to memory of 396 2432 svchost.exe 4 PID 2432 wrote to memory of 396 2432 svchost.exe 4 PID 2432 wrote to memory of 432 2432 svchost.exe 5 PID 2432 wrote to memory of 432 2432 svchost.exe 5 PID 2432 wrote to memory of 432 2432 svchost.exe 5 PID 2432 wrote to memory of 432 2432 svchost.exe 5 PID 2432 wrote to memory of 432 2432 svchost.exe 5 PID 2432 wrote to memory of 476 2432 svchost.exe 6 PID 2432 wrote to memory of 476 2432 svchost.exe 6 PID 2432 wrote to memory of 476 2432 svchost.exe 6 PID 2432 wrote to memory of 476 2432 svchost.exe 6 PID 2432 wrote to memory of 476 2432 svchost.exe 6 PID 2432 wrote to memory of 492 2432 svchost.exe 7 PID 2432 wrote to memory of 492 2432 svchost.exe 7 PID 2432 wrote to memory of 492 2432 svchost.exe 7 PID 2432 wrote to memory of 492 2432 svchost.exe 7 PID 2432 wrote to memory of 492 2432 svchost.exe 7 PID 2432 wrote to memory of 500 2432 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1204
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1612
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:484
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2996
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1076
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:568
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2444
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2216
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02c7f2667a6fc190c858d3040ae1b660mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2724
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD5542e7a4b24dd832e344bf0d1731c8c0b
SHA1507dfed69cc812e0bf9e9850c484d524d7289d38
SHA256d657db80b4fe5627bd796c474e7aa3c6645859f5c67e208883210a75bda405d9
SHA51257df1d807af3510fb46f36a4ed5c7857d9593fb0874e67a86f7a5cbcdb0b0079f8e9e9654099d1d679610e2e28ebfe84e691ef60863dc04e0095b5856839bb5b
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD5efc307c44c57c3a2d20eed26953481e6
SHA1de70a8332b5058da67de5db6eb13ac87f61658d2
SHA256e676b3f9a25a914517193bfe4b121f398ceaf17b9d9cdb85115cc42fa79d0f1b
SHA512cd8b4ccddb343bc1865ae520ca4ed7b301166c251e96cfda94d1594f34f1919994e4840ab63a346054e1a51ff78524b119ad9fe415310c3315a24e73303ddb7a
-
Filesize
164KB
MD5d15503ad1b18b12e61b71317eb9da448
SHA165ecd5d7e6d3c03d59985a32eba7b8ff9f395680
SHA256dcf1a705180f34d3461d9a6a3a7c50cf080c497fed467cb21bff513baefaf289
SHA512f2dcba0fc837aee6b50331c4a4ce2d4e8811ee7146397032e513a61dbf44b769e8dc9c59d3d2c6356bca3b70583cb0df146ec4e76998225c21449a280017d493