Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/01/2025, 12:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe
-
Size
441KB
-
MD5
62eca207a983e83b0ac38dd8b320c9b4
-
SHA1
733fe5bb48d1a32834d0fddccc1fd1bbcb1f4709
-
SHA256
57b6be69fcf2242f250c2a0484d7351f057cb55e5ed69e6de30c6dc50af032e0
-
SHA512
85e69a56e76ca83741fd08c51a7b35c622827c411cf0965d82d4c39f9fcf8ab3d20640aa8cb84296edb82457e3723bfff801a18cc7acc55778a50ee8a6613947
-
SSDEEP
6144:iThnqn2iFmK+ySdzV8/geKLkkKqR//Ay+:iThnxbTZGjtyHAy+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 2740 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2936-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2936-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2740-623-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\slideShow.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE svchost.exe File opened for modification C:\Program Files\7-Zip\7zG.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\preface.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-private-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXPSRV.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.ComponentModel.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\WindowsFormsIntegration.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\Pipeline.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 2740 WaterMark.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe 1260 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2740 WaterMark.exe Token: SeDebugPrivilege 1260 svchost.exe Token: SeDebugPrivilege 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe Token: SeDebugPrivilege 2740 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 2740 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2936 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 30 PID 2940 wrote to memory of 2936 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 30 PID 2940 wrote to memory of 2936 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 30 PID 2940 wrote to memory of 2936 2940 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe 30 PID 2936 wrote to memory of 2740 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 31 PID 2936 wrote to memory of 2740 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 31 PID 2936 wrote to memory of 2740 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 31 PID 2936 wrote to memory of 2740 2936 JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe 31 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 2616 2740 WaterMark.exe 32 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 2740 wrote to memory of 1260 2740 WaterMark.exe 33 PID 1260 wrote to memory of 256 1260 svchost.exe 1 PID 1260 wrote to memory of 256 1260 svchost.exe 1 PID 1260 wrote to memory of 256 1260 svchost.exe 1 PID 1260 wrote to memory of 256 1260 svchost.exe 1 PID 1260 wrote to memory of 256 1260 svchost.exe 1 PID 1260 wrote to memory of 332 1260 svchost.exe 2 PID 1260 wrote to memory of 332 1260 svchost.exe 2 PID 1260 wrote to memory of 332 1260 svchost.exe 2 PID 1260 wrote to memory of 332 1260 svchost.exe 2 PID 1260 wrote to memory of 332 1260 svchost.exe 2 PID 1260 wrote to memory of 380 1260 svchost.exe 3 PID 1260 wrote to memory of 380 1260 svchost.exe 3 PID 1260 wrote to memory of 380 1260 svchost.exe 3 PID 1260 wrote to memory of 380 1260 svchost.exe 3 PID 1260 wrote to memory of 380 1260 svchost.exe 3 PID 1260 wrote to memory of 388 1260 svchost.exe 4 PID 1260 wrote to memory of 388 1260 svchost.exe 4 PID 1260 wrote to memory of 388 1260 svchost.exe 4 PID 1260 wrote to memory of 388 1260 svchost.exe 4 PID 1260 wrote to memory of 388 1260 svchost.exe 4 PID 1260 wrote to memory of 428 1260 svchost.exe 5 PID 1260 wrote to memory of 428 1260 svchost.exe 5 PID 1260 wrote to memory of 428 1260 svchost.exe 5 PID 1260 wrote to memory of 428 1260 svchost.exe 5 PID 1260 wrote to memory of 428 1260 svchost.exe 5 PID 1260 wrote to memory of 476 1260 svchost.exe 6 PID 1260 wrote to memory of 476 1260 svchost.exe 6 PID 1260 wrote to memory of 476 1260 svchost.exe 6 PID 1260 wrote to memory of 476 1260 svchost.exe 6 PID 1260 wrote to memory of 476 1260 svchost.exe 6 PID 1260 wrote to memory of 484 1260 svchost.exe 7 PID 1260 wrote to memory of 484 1260 svchost.exe 7 PID 1260 wrote to memory of 484 1260 svchost.exe 7 PID 1260 wrote to memory of 484 1260 svchost.exe 7 PID 1260 wrote to memory of 484 1260 svchost.exe 7 PID 1260 wrote to memory of 492 1260 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:584
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1476
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1640
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:732
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2436
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1320
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2320
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2340
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_62eca207a983e83b0ac38dd8b320c9b4mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2616
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize258KB
MD5ca2ae14aa907ddb7bb26cf64515c7caa
SHA17bc61f8b566485ae5b5b90b3a7d3cf8a5c1c7da0
SHA2563368db444852b5fb16467e02378ce45ef22ef48ce7bac6c2f1186a5fbaa21eff
SHA5123de7592c55734a3d8f27ad449d3d390e29f5a991b656fa8819d085b2076d4e7e8a8eefcdbd84611b73a1f09177dd5f5b8bac366d15bbaa551cd94a5f7518fb0c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize254KB
MD509ad2f05863ff6b1b2ca97676c71ab55
SHA1fc4d8da9c29589df545b2d3e3c4c3dbfa0647c81
SHA2563015442a996d9da37a25c711b0721512814cab421f5198c08e42ff253b0b0c0e
SHA5126aa6f7f485964e310c58ffa7ae84ec15e2b326d7c21c9243f8318ac4271cb73636b10a0ef2a189b443ef251c635df89a0a5f484255999914f005af3ba22f29ba
-
Filesize
122KB
MD50972a845726ea839fd2e63c57335ec70
SHA1baa2daaef7859009a09c24d8d92ea4573ebc5e23
SHA2564030d96c4a63e3e8a2f10a9822d5769338b7f048acb40b2c15f218106e98a358
SHA5121f9518fe04cd512dfa2fb1f82a1a50c48506aff6e51d17c54d33cc353c1dd21d981f546a980abac01e04319cfd14fbee2e8d07e59f6db2ac259e284bb47944f2