Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
9761ac18a2944481a3aeeed5e514f5dc
-
SHA1
d65144dad214055c9cb7c6220620b44c567dd9c0
-
SHA256
09185ade3c7e540ce71dfd255818cf01d242a4c5e7257896841ffd27b96c6a58
-
SHA512
ab5fc03bc59d50795ab42523f5f210a5f766b0d66c1bc4c3cd36ad213d7f6e0aad02e19ed96fdcf53bd6ec3ef3201b2f5874e8d8f10519060f1b65cd0458b5b8
-
SSDEEP
24576:kLgKI/EPs7IUSmuGBokrQBChveUG1UiZPlECTG3m0:kUKM7xTRfc+veUGJPs
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00090000000233bc-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x00090000000233bc-1.dat upx behavioral2/memory/1508-7-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1508-8-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/1508-4-0x0000000010000000-0x000000001003C000-memory.dmp upx -
resource yara_rule behavioral2/files/0x000800000002341c-12.dat vmprotect behavioral2/memory/1508-15-0x00000000050B0000-0x0000000005106000-memory.dmp vmprotect behavioral2/memory/1508-16-0x00000000050B0000-0x0000000005106000-memory.dmp vmprotect -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\yesh.dll 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{247EE8D6-5A74-11EF-AC6B-EE6C637598CE} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ea125702b7698d479b1c3c8e0190d45f000000000200000000001066000000010000200000006bc0856dd255ed48a56e9dd9f72146308f69db253c2391cc5a632e9d7e476cbb000000000e800000000200002000000024675cd1574d3b032c3c0bf45aac19828f0b6ef45d6e82ff77bfe280947ed1a220000000b40e888fbc05a44b84e2d1591a51082b1fe3dc0b371189838db42d3f7d99695540000000db145b12223211db02997c31f433218ee7ad6b6a51e13899327d53960e7e6b8a5b4939c479bc9be0c16cdcabaab17d330a046713e5b11c80edf818c6f857bb5b iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\DOMStorage\qq.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125120" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31125120" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4175628023" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430429009" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\qq.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0c5570981eeda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\DOMStorage\xui.ptlogin2.qq.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125120" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = c00a530981eeda01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\qq.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\xui.ptlogin2.qq.com\ = "44" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "44" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4177815658" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000ea125702b7698d479b1c3c8e0190d45f000000000200000000001066000000010000200000001148297d4302579a5bec8a86d02bc6f0a128de72c4d673b19375f07ad9561811000000000e8000000002000020000000e7b973d601c74a44c69b88f62aa44068716c1caeb9fe35e21eebe55f60da559620000000b862ef5a33f00f74508be4c759bf9232fde92f9391ea78c9a0c3ae3292df25d3400000007d6f09ccdc1e5a8aeceb3e858a0a4481d4fd4eedce01d4e9f78069c0d0da31146697b02272487d33aae9b11a865aa75c6123f5049aee91f560f48832fa631cac iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4175628023" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\qq.com\Total = "44" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe Token: SeDebugPrivilege 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1952 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 1952 iexplore.exe 1952 iexplore.exe 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1952 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 87 PID 1508 wrote to memory of 1952 1508 9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe 87 PID 1952 wrote to memory of 1848 1952 iexplore.exe 88 PID 1952 wrote to memory of 1848 1952 iexplore.exe 88 PID 1952 wrote to memory of 1848 1952 iexplore.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9761ac18a2944481a3aeeed5e514f5dc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://user.qzone.qq.com/406759759/infocenter2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD55d727f16f66e12694401a23cfdf88eff
SHA13edd82ebc3009b8b030f41a68b344343cb5e66fe
SHA2563946e43a7cc9b86888e9a0f0a3be067155749369840744392cca4407d3a74711
SHA512174a0092efed2eb724dc9bb174e8cf98cefba662f9f729b3b4c77ae437c79ac455951d413f872cf502c25536231fd27cfb791ce0fba217aaefa906d0e44c7975
-
Filesize
51B
MD5db40a2f52e6254c0cc3f8fe9870984d3
SHA1747d27f736a3f85d9a64642f5f444fd78a7b314d
SHA2561bae6806ddef5b2aef8cda73b4a1d0f35cb7bd3a3e234aa140e0cb6c0ecfcb80
SHA5129cd92839f23600e183e416d783898c69ba1251b3b297a2b36ec193e6eb56ead634664d9b202ee5e3d4bfd42f896e64e158f5802257ff22b5d33117d17117145d
-
Filesize
5KB
MD56e69ce4e051a66c08c05dbb5cd28c468
SHA19fbf4dc55b16dbe612924c5f7baea4d0aa235edb
SHA256a3d6357f6c501be779cfac5ff77e752f612f6f7ef8344d99a1c11d6e71b4eca3
SHA512fc73ddf20060f748a9dd591dec595ce5e7d061883e6b118034648ab8ac122d5537a783bacf73acef19702cea9ed74a72c07a21341553294b3a98dee4b6352174
-
Filesize
1KB
MD5de68d7a2a0698ed3121ad75afcf42155
SHA166852c1bf1e490392aca6240d5ce5444b1c84fc9
SHA2567cda8c9951f540a477527268b15e9dd77b1bc1cecfb03d72dda452ff1371ca41
SHA512ae67feec2de562e0c900e4d5b3081d97cee1ab0bfc07ccf073ebe31325aac4abb2d8bacbb9894c2bb7529e95a80fc23de27d2b639cd993363f7a4af33013939b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
86KB
MD58e1ebf661ba3518d4afdf0516308a3ea
SHA1e56f4de1402d4bdedb492c751cc363eb6e55c360
SHA256d748b34b19f86aee6f94824eb3a0a1aa7fc0b003e7ad759d224f7b5a2fb870f2
SHA51296d6744c2f6e5aaa96aa93347a2183092daf4971f74f2e19f29c5277d0d89593df0333ababd89fb32a934488fdb996dddd448a5e3e2270b1a66b793b38c897ec
-
Filesize
188KB
MD560e17d5c4042296f67b1f56e280b4782
SHA150708df75ce57abc1616195fb836698c471c1522
SHA2565e546032e78e8622e374201f5fbdc04b8688f11910a5c4218eaa2e59b4d9190e
SHA512e163f21b38e10d298cc2c1e1898ca122d9554e4da3233227371fd6ba8985540fe97376ddbaeaa2080ae59e07603dd6745ef2fc92f4f176c33ca3b901a494d819