Analysis
-
max time kernel
139s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe
-
Size
7.7MB
-
MD5
0d4bfbdb0a90be3072174f93dc81897e
-
SHA1
eb034e2bf1859deab12617ab4333b7b719553306
-
SHA256
a3320970587f1cb52cd036b1317dcd800c71da4c499a240d7644d9d93003c933
-
SHA512
ecae4033707c66a455dae64061cec4ff225b4679df6a684d6cdb07cba22f1695e53b0f265f3c1456b1bb0820827225c8ecbf92129ef8957695ff315a8ef3cfe3
-
SSDEEP
196608:MCKPhIdB4LC4BgRexpA4O1Xq7pZIBVIAg26FsluEMC/WpsvkCesIG:nWo4m4iwg/qfDLKEC/WSvkCeH
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation update.exe -
Executes dropped EXE 8 IoCs
pid Process 2084 cexplorer.exe 2536 cexplorer.tmp 2196 update.exe 3140 ChameleonExplorer.exe 1960 crpt.exe 2676 ChameleonExplorer.exe 4896 ChameleonFolder.exe 2000 ChameleonExplorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1960 crpt.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\LocalServer32 ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\LocalServer32\ = "C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe" ChameleonExplorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Chameleon Explorer = "\"C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe\" /startup" ChameleonExplorer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ChameleonFolder.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM32\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Windows\System32\kernel32.pdb ChameleonExplorer.exe File opened for modification C:\Windows\SYSTEM32\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Windows\System32\kernel32.pdb ChameleonExplorer.exe -
Drops file in Program Files directory 36 IoCs
description ioc Process File created C:\Program Files (x86)\Chameleon Explorer\is-CNLSR.tmp cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\unins000.dat cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-PIAGB.tmp cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-LRAJR.tmp cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\dll\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\symbols\DLL\kernel32.pdb ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\Folder.dll ChameleonFolder.exe File created C:\Program Files (x86)\Chameleon Explorer\is-1M0GL.tmp cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\ExplorerHelper64.dll_backup ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\unins000.dat cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\symbols\dll\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\DLL\kernel32.pdb ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\Folder64.dll_backup ChameleonFolder.exe File created C:\Program Files (x86)\Chameleon Explorer\ExplorerHelper32.dll_backup ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\symbols\dll\ntdll.pdb ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\Folder.dll_backup ChameleonFolder.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\dll\ntdll.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\ChameleonFolder.exe cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-ESLTV.tmp cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-22A1E.tmp cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\unins000.msg cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\kernel32.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\Folder.dll_backup ChameleonFolder.exe File created C:\Program Files (x86)\Chameleon Explorer\Folder64.dll ChameleonFolder.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\symbols\DLL\kernel32.pdb ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\ExplorerHelper64.dll ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\ChameleonFolder64.exe cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-AI76K.tmp cexplorer.tmp File created C:\Program Files (x86)\Chameleon Explorer\is-3C16Q.tmp cexplorer.tmp File opened for modification C:\Program Files (x86)\Chameleon Explorer\kernel32.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\DLL\kernel32.pdb ChameleonExplorer.exe File opened for modification C:\Program Files (x86)\Chameleon Explorer\ExplorerHelper32.dll_backup ChameleonExplorer.exe File created C:\Program Files (x86)\Chameleon Explorer\ExplorerHelper32.dll ChameleonExplorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4712 1960 WerFault.exe 102 -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023bc7-100.dat nsis_installer_1 behavioral2/files/0x000a000000023bc7-100.dat nsis_installer_2 -
Modifies registry class 52 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\System.RangeException ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\shell\open ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\ProgID\ = "ChameleonExplorer.AutoplayEventHandler" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\shell\open ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\CurVer\ins13 = "installed" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\ChameleonExplorer.exe\DefaultIcon ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.zip ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\CurVer ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.zip\OpenWithProgids\ChameleonExplorer.zip ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\ = "Chameleon Explorer Autoplay COM Server" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\LocalServer32\ = "C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\CLSID ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\DefaultIcon\ = "%WinDir%\\System32\\zipfldr.dll" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\CLSID ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\CLSID\ = "{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\shell\open\command ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive\shell ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\shell\ = "open" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\shell\open\command\ = "\"C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe\" %1" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\CurVer\13 = "45415" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory\shell\ = "open" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\ = "Chameleon Explorer Autoplay COM Server" ChameleonExplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\System.RangeException\CurVer\uid = "7878de2a8a4c9aad438ede79efde1ad4" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory\shell ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\DefaultIcon ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\shell\open\DropTarget ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\CLSID\ = "{4286FA72-A2FA-3245-8751-D4206070A191}" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory\shell\open\command\ = "\"C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe\" %1" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive\shell\ = "open" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\ProgID ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory\shell\open ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive\shell\open\command\ = "\"C:\\Program Files (x86)\\Chameleon Explorer\\ChameleonExplorer.exe\" %1" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.zip\shell ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB} ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Directory\shell\open\command ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive\shell\open\command ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.zip\ = "ChameleonExplorer.zip" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.zip\OpenWithProgids ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\System.RangeException\ = "System.RangeException" ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\ChameleonExplorer.exe\DefaultIcon\ = "%WinDir%\\System32\\zipfldr.dll" ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Drive\shell\open ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\shell ChameleonExplorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\System.RangeException\CurVer ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\ChameleonExplorer.exe ChameleonExplorer.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\CLSID\{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}\LocalServer32 ChameleonExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\ChameleonExplorer.AutoplayEventHandler\shell\open\DropTarget\CLSID = "{A20662AD-1909-4774-8FC2-5F8BDC3A21AB}" ChameleonExplorer.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 37 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2536 cexplorer.tmp 2536 cexplorer.tmp 2196 update.exe 2196 update.exe 2196 update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2196 update.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2536 cexplorer.tmp -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4124 wrote to memory of 2084 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 90 PID 4124 wrote to memory of 2084 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 90 PID 4124 wrote to memory of 2084 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 90 PID 2084 wrote to memory of 2536 2084 cexplorer.exe 92 PID 2084 wrote to memory of 2536 2084 cexplorer.exe 92 PID 2084 wrote to memory of 2536 2084 cexplorer.exe 92 PID 4124 wrote to memory of 2196 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 97 PID 4124 wrote to memory of 2196 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 97 PID 4124 wrote to memory of 2196 4124 0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe 97 PID 2536 wrote to memory of 3140 2536 cexplorer.tmp 98 PID 2536 wrote to memory of 3140 2536 cexplorer.tmp 98 PID 2196 wrote to memory of 1960 2196 update.exe 102 PID 2196 wrote to memory of 1960 2196 update.exe 102 PID 2196 wrote to memory of 1960 2196 update.exe 102 PID 2536 wrote to memory of 2676 2536 cexplorer.tmp 103 PID 2536 wrote to memory of 2676 2536 cexplorer.tmp 103 PID 2536 wrote to memory of 4896 2536 cexplorer.tmp 105 PID 2536 wrote to memory of 4896 2536 cexplorer.tmp 105 PID 2536 wrote to memory of 4896 2536 cexplorer.tmp 105 PID 2536 wrote to memory of 2000 2536 cexplorer.tmp 106 PID 2536 wrote to memory of 2000 2536 cexplorer.tmp 106 PID 1960 wrote to memory of 3964 1960 crpt.exe 108 PID 1960 wrote to memory of 3964 1960 crpt.exe 108 PID 1960 wrote to memory of 3964 1960 crpt.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d4bfbdb0a90be3072174f93dc81897e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\cexplorer.exe"C:\Users\Admin\AppData\Local\Temp\cexplorer.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\is-PG549.tmp\cexplorer.tmp"C:\Users\Admin\AppData\Local\Temp\is-PG549.tmp\cexplorer.tmp" /SL5="$A0096,6397385,121344,C:\Users\Admin\AppData\Local\Temp\cexplorer.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe"C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe" /trialregister4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
PID:3140
-
-
C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe"C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe" /replaceexplorer4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Adds Run key to start application
- Modifies registry class
PID:2676
-
-
C:\Program Files (x86)\Chameleon Explorer\ChameleonFolder.exe"C:\Program Files (x86)\Chameleon Explorer\ChameleonFolder.exe" /update4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
PID:4896
-
-
C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe"C:\Program Files (x86)\Chameleon Explorer\ChameleonExplorer.exe" /update4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\crpt.exe"C:\Users\Admin\AppData\Local\Temp\crpt.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\crpt.exe"C:\Users\Admin\AppData\Local\Temp\crpt.exe"4⤵PID:3964
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 9044⤵
- Program crash
PID:4712
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1960 -ip 19601⤵PID:4516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.4MB
MD592a3d0847fc622b31f2d0c273a676c0e
SHA1e642d694367cc98a8863d87fec82e4cf940eb48a
SHA2569a9923c08d3fc5937b6ed189e20cf416482a079bc0c898c4ed75329e0ee3ae89
SHA51201d13fd9a0dd52bc2e3f17af7a999682201c99ecf7218bca254a4944a483fd1dec2a3e6d59def501a024ad760b849787902ecb55bd33d23fa9651c0a7689cd1c
-
Filesize
4.4MB
MD55b0ae3fac33c08145dca4a9c272ebc34
SHA1940f504d835fc254602953495320bb92456177b9
SHA256137723bdd388f6e5a50b7942eff02f4cc70e6b86d8650a41f9e8956ea1e4de3b
SHA512015ffc133ad3a6937222bbc057f68b60abfe22b900b5e7c4e6ca3ec7dc6b09abaf54b595f00fa9212f370da8531af1ac5fc52b39953e1f685e81c66d1ec61f8a
-
Filesize
786KB
MD5dd5ce4d765edd75eba6f311e6e0ea10a
SHA19ea7f6516e5ad0755b74463d427055f63ed1a664
SHA25664b7f8f70a7b037d10da72eaa769078b7e4d1ac8964c5eae5515d373e816ed6d
SHA512d2782310df7cc533cc9ffaf5c1903d5bc6a500c3bbe48148c1339fb5de19c835e4a8c765da1b80b3744ea231353f76f22ba4e04c78a3d950d7ee291d6eab2216
-
Filesize
1.2MB
MD5de5f74ef4e17b2dc8ad69a3e9b8d22c7
SHA142df8fedc56761041bce47b84bd4e68ee75448d2
SHA256b89a6a57b48be10103825440d2157f2c4a56e4c6b79ad13f729429cd5393bf32
SHA512515e9b498d8cd9bb03f8d9758e891d073627dfd6fb0b931650a47d6e53722aa6e1cc3caff8c0e64f4721ad2abef7a81ef4e7b49952d3c8fc325deb5bba6b3314
-
Filesize
750KB
MD5fb76f4f533203e40ce30612a47171f94
SHA1304ba296c77a93ddb033d52578fcc147397db981
SHA2563de05f18ffe9fda589a45ea539a464e58a30f70d59d71444b018064cf831c4a6
SHA512a416a6d6efbbd69209e1867f12b9d1d11b21160f6dfe07c510b43112c22c317f805c67dd9402744a6c7e1541f6b3a061c49942fe28fa70f74aea670ba9c71995
-
Filesize
1.2MB
MD596f92c8368c1e922692f399db96da1eb
SHA11a91d68f04256ef3bc1022beb616ba65271bd914
SHA256161408b86eed7c4d9a5882aa00df3f8765ed28fa4fd9aab2c9b3dceadbd527f9
SHA512b3d3fb2d78fe2df864f0e07a8bc1610ee9d65251957e0495a34c1631895293590e0fca965ec9deb160f48a4e09a2feabd3bff6fb9a0c22888a941e308de39d14
-
Filesize
6.5MB
MD5b2e5a8fe3ca4f0cd681b5662f972ea5f
SHA1b7dbcfaee55ecbf0158431d85dabdd479ab449c7
SHA256e71c48c03b8cfd37bf17e62460733a4bfe9c484e947fd9db291f65405a2ba9e8
SHA51240b7140f5c182cd51cee142a2575bd70dc9bde311ad3952119fb9769b5ceeb467695aa5a66fc90520712d9a39458930efb965496d6443665b7597cfd66247aaf
-
Filesize
226KB
MD541fbfe54412289cb9abfdbb4d3859abc
SHA12a67b1e08cd669bb6746e3be34c277b9403cb7c5
SHA256a5a5fd2215aae7022d03ae86e8f8c9a5dde74e8915d420e37cd069354be68d6a
SHA512b3a03f97b94455dd10c9b974e4b1dc4680bdcbd4288b1ea23f32b247ea31d0a0c2b00b06778db323ea2fd147dbd84abd83c29983c8afa309270c2f4163ba6d6e
-
Filesize
1.1MB
MD5729bc0108bcd7ec083dfa83d7a4577f2
SHA10b4efa5e1764b4ce3e3ae601c8655c7bb854a973
SHA256b1c68b1582ebb5f465512a0b834ccac095460b29136b6c7eea0475612bf16b49
SHA51249c83533ce88d346651d59d855cff18190328795401c1277f4e3d32ff34f207d2c35f026785aa6c4a85624d88bf8c927654907faf50db1d57447730d9d6ac44c
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6
-
Filesize
499KB
MD587ac1f492527b5d2c5fff3f2f88c7979
SHA1ba88ad533db0ec894e186730cd060cdc91c47767
SHA2562a16bd13e1305d9787e2e05a1120bdeb36c9d60dbeb958aed3604822436b0b84
SHA512fca1c6017193abc507e3bae9504f3107aceade99a02410074338e16834378cbb3968faf2fcd294991af8f07ae018a915cac34f90ff8546a67143e78711304ce1