Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2024, 02:16
Static task
static1
Behavioral task
behavioral1
Sample
a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
a0d6a6e4ebae0e39740e09f1628d7fda
-
SHA1
3040f4bc073903e12c36f56a12cb54c5b4cd5193
-
SHA256
8686c7a85969f0745fdd310b49f4855b4797209031eaedb3b44fb83ace875172
-
SHA512
9e2d49ab1b1d46588e71570611daf88dbf398495e5913c69e5af6bfaa88c86829b3586e226af562bd09419703b08c81a08e738d220c20568015d859f61eb90ad
-
SSDEEP
24576:xYY+TBzrafXb8zsMb5U/TKY3cGSLivIJHTY5Nfaxsm4ki7CLJulh07HH4fbOW0Kv:xGJzsMq7DcGSLxUf0N5LJuKYqef
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 4964 KSWebShield.exe 1064 KSWebShield.exe 3664 KSWebShield.exe 844 KSWebShield.exe -
Loads dropped DLL 19 IoCs
pid Process 3664 KSWebShield.exe 844 KSWebShield.exe 844 KSWebShield.exe 844 KSWebShield.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 716 IEXPLORE.EXE 716 IEXPLORE.EXE 716 IEXPLORE.EXE 716 IEXPLORE.EXE 244 IEXPLORE.EXE 244 IEXPLORE.EXE 244 IEXPLORE.EXE 244 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 KSWebShield.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE KSWebShield.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies KSWebShield.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 KSWebShield.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File opened for modification C:\PROGRA~1\kingsoft\KWSSVC.log KSWebShield.exe File created C:\progra~1\kingsoft\KSWebShield.exe a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\kingsoft\kwssp.dll a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\kingsoft\kwsui.dll a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\ico\Film.ico a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\ico\Taobao.ico a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File opened for modification C:\progra~1\Maxthon2\SharedAccount\Config\Config.ini a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\kingsoft\KSWebShield.dll a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File opened for modification C:\PROGRA~1\kingsoft\KWSSVC.log KSWebShield.exe File opened for modification C:\PROGRA~1\kingsoft\KWSSVC.log KSWebShield.exe File created C:\progra~1\ico\Manhua.ico a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File created C:\progra~1\ico\Beauty.ico a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File opened for modification C:\progra~1\Maxthon\Config\config.ini a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File opened for modification C:\PROGRA~1\kingsoft\KWSSVC.log KSWebShield.exe File created C:\progra~1\ico\Video.ico a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe File opened for modification C:\progra~1\TheWorld 3\TheWorld.ini a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 45 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSWebShield.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSWebShield.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSWebShield.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KSWebShield.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 432 PING.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AF49D2D6-5C3E-11EF-939B-7221D8032630} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 0019007e4bf0da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430625954" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31125579" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2410351794" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2208320365" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125579" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 109669784bf0da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\New Windows\Allow a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003d1c6f3067c0c84abb3839afa92ebb0f0000000002000000000010660000000100002000000081ef7d0046f5ce80154d0b2caf904b9ba26f52da0cf8095d11544a2b13ed0b80000000000e8000000002000020000000179a373daf77d5f6811675c23f7b8cee9d42fc4434edf403986ee0e9a9503f5220000000c6bc25ff1dc35c95459cf053560984d6c97c78c761c2bf5e3f29bd0d689c2559400000006d7da3158d11f313c3b4286c278f3057cf9b9fe825cc7a301ec192e170c636788f3afb2097f5c8e154be61c59b225afccfd22c031f4daeab0c89119fccb1ad01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003d1c6f3067c0c84abb3839afa92ebb0f00000000020000000000106600000001000020000000d389793a6c90bc9a69e55c5c6729d6c5110b6f8b2a4d0becbf6ea27a3b1fc557000000000e8000000002000020000000c7f6954ec703fbdf30875ba0a41eb6ff3ff8dbb39cd1df76b2ed63543b80b003200000004752043c5f1584ed8a227ac3e773d89fa186c4a6e70d40abe79aad2603118747400000007ffb5eb6fae2a10153c1e084dcb95b838a772e589a4e280c94b490701fffc456174e2d35f0f22a54f3c894f74a0e2f6dd072037e97dac1b2b57c207865758915 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125579" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2208320365" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2309570363" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125579" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2220039097" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31125579" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\*.v258.net = "0" a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe -
Modifies data under HKEY_USERS 8 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" KSWebShield.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" KSWebShield.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix KSWebShield.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" KSWebShield.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" KSWebShield.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ KSWebShield.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" KSWebShield.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" KSWebShield.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 432 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4964 KSWebShield.exe Token: SeDebugPrivilege 1064 KSWebShield.exe Token: SeDebugPrivilege 3664 KSWebShield.exe Token: 33 3664 KSWebShield.exe Token: SeIncBasePriorityPrivilege 3664 KSWebShield.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1028 iexplore.exe 1028 iexplore.exe 1028 iexplore.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 844 KSWebShield.exe 844 KSWebShield.exe 1028 iexplore.exe 1028 iexplore.exe 716 IEXPLORE.EXE 716 IEXPLORE.EXE 716 IEXPLORE.EXE 716 IEXPLORE.EXE 1028 iexplore.exe 1028 iexplore.exe 244 IEXPLORE.EXE 244 IEXPLORE.EXE 244 IEXPLORE.EXE 244 IEXPLORE.EXE 1028 iexplore.exe 1028 iexplore.exe 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE 228 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3920 wrote to memory of 4964 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 88 PID 3920 wrote to memory of 4964 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 88 PID 3920 wrote to memory of 4964 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 88 PID 3920 wrote to memory of 1064 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 89 PID 3920 wrote to memory of 1064 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 89 PID 3920 wrote to memory of 1064 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 89 PID 3664 wrote to memory of 844 3664 KSWebShield.exe 91 PID 3664 wrote to memory of 844 3664 KSWebShield.exe 91 PID 3664 wrote to memory of 844 3664 KSWebShield.exe 91 PID 3920 wrote to memory of 208 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 96 PID 3920 wrote to memory of 208 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 96 PID 3920 wrote to memory of 208 3920 a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe 96 PID 208 wrote to memory of 432 208 cmd.exe 98 PID 208 wrote to memory of 432 208 cmd.exe 98 PID 208 wrote to memory of 432 208 cmd.exe 98 PID 208 wrote to memory of 4620 208 cmd.exe 101 PID 208 wrote to memory of 4620 208 cmd.exe 101 PID 208 wrote to memory of 4620 208 cmd.exe 101 PID 208 wrote to memory of 2692 208 cmd.exe 102 PID 208 wrote to memory of 2692 208 cmd.exe 102 PID 208 wrote to memory of 2692 208 cmd.exe 102 PID 208 wrote to memory of 4788 208 cmd.exe 103 PID 208 wrote to memory of 4788 208 cmd.exe 103 PID 208 wrote to memory of 4788 208 cmd.exe 103 PID 208 wrote to memory of 872 208 cmd.exe 104 PID 208 wrote to memory of 872 208 cmd.exe 104 PID 208 wrote to memory of 872 208 cmd.exe 104 PID 208 wrote to memory of 1264 208 cmd.exe 105 PID 208 wrote to memory of 1264 208 cmd.exe 105 PID 208 wrote to memory of 1264 208 cmd.exe 105 PID 208 wrote to memory of 640 208 cmd.exe 106 PID 208 wrote to memory of 640 208 cmd.exe 106 PID 208 wrote to memory of 640 208 cmd.exe 106 PID 208 wrote to memory of 3184 208 cmd.exe 107 PID 208 wrote to memory of 3184 208 cmd.exe 107 PID 208 wrote to memory of 3184 208 cmd.exe 107 PID 208 wrote to memory of 4536 208 cmd.exe 108 PID 208 wrote to memory of 4536 208 cmd.exe 108 PID 208 wrote to memory of 4536 208 cmd.exe 108 PID 208 wrote to memory of 2160 208 cmd.exe 109 PID 208 wrote to memory of 2160 208 cmd.exe 109 PID 208 wrote to memory of 2160 208 cmd.exe 109 PID 208 wrote to memory of 3912 208 cmd.exe 110 PID 208 wrote to memory of 3912 208 cmd.exe 110 PID 208 wrote to memory of 3912 208 cmd.exe 110 PID 208 wrote to memory of 244 208 cmd.exe 111 PID 208 wrote to memory of 244 208 cmd.exe 111 PID 208 wrote to memory of 244 208 cmd.exe 111 PID 208 wrote to memory of 4204 208 cmd.exe 112 PID 208 wrote to memory of 4204 208 cmd.exe 112 PID 208 wrote to memory of 4204 208 cmd.exe 112 PID 208 wrote to memory of 4640 208 cmd.exe 113 PID 208 wrote to memory of 4640 208 cmd.exe 113 PID 208 wrote to memory of 4640 208 cmd.exe 113 PID 208 wrote to memory of 5004 208 cmd.exe 114 PID 208 wrote to memory of 5004 208 cmd.exe 114 PID 208 wrote to memory of 5004 208 cmd.exe 114 PID 208 wrote to memory of 2228 208 cmd.exe 115 PID 208 wrote to memory of 2228 208 cmd.exe 115 PID 208 wrote to memory of 2228 208 cmd.exe 115 PID 208 wrote to memory of 2252 208 cmd.exe 116 PID 208 wrote to memory of 2252 208 cmd.exe 116 PID 208 wrote to memory of 2252 208 cmd.exe 116 PID 208 wrote to memory of 2644 208 cmd.exe 117 -
Views/modifies file attributes 1 TTPs 7 IoCs
pid Process 2228 attrib.exe 2252 attrib.exe 2644 attrib.exe 1148 attrib.exe 636 attrib.exe 4228 attrib.exe 1864 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0d6a6e4ebae0e39740e09f1628d7fda_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\progra~1\kingsoft\KSWebShield.exeC:\progra~1\kingsoft\KSWebShield.exe -install2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\progra~1\kingsoft\KSWebShield.exeC:\progra~1\kingsoft\KSWebShield.exe -start2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\lnk.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\PING.EXEping -n 5 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:432
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:4620
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Documents and Settings\All Users\Application Data\Kingsoft\kws\kws.ini" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╘┌╧▀┬■╗¡.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\├└┼«╩╙╞╡.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╘┌╧▀╡τ╙░.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╨╘╕╨├└┼«.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:3912
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:244
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╠╘▒ª╣║╬∩.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:4640
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╥┴╚╦┼«╨╘═°.url" /p everyone:f3⤵
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Documents and Settings\All Users\Application Data\Kingsoft\kws\kws.ini" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2228
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\╘┌╧▀┬■╗¡.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2252
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\├└┼«╩╙╞╡.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2644
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\╘┌╧▀╡τ╙░.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1148
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\╨╘╕╨├└┼«.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:636
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\╠╘▒ª╣║╬∩.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4228
-
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\Desktop\╥┴╚╦┼«╨╘═°.url" +R +S3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1864
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:3192
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Documents and Settings\All Users\Application Data\Kingsoft\kws\kws.ini" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:3964
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╘┌╧▀┬■╗¡.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:3860
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\├└┼«╩╙╞╡.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╘┌╧▀╡τ╙░.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╨╘╕╨├└┼«.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:2524
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╠╘▒ª╣║╬∩.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo y"3⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Users\Admin\Desktop\╥┴╚╦┼«╨╘═°.url" /p everyone:R3⤵
- System Location Discovery: System Language Discovery
PID:2472
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.6626.net/?ukt-yt2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17410 /prefetch:23⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:716
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:82952 /prefetch:23⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:244
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:82960 /prefetch:23⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:228
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.31166.net/?uk-yt2⤵
- Modifies Internet Explorer settings
PID:3860
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.779dh.com/?kj-yt2⤵
- Modifies Internet Explorer settings
PID:516
-
-
C:\progra~1\kingsoft\KSWebShield.exeC:\progra~1\kingsoft\KSWebShield.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\progra~1\kingsoft\KSWebShield.exeC:\progra~1\kingsoft\KSWebShield.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:844
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD55a4748b80129aae3995874a70cec08d1
SHA16ad41b07a54d4ded59d778faa273c6c4ad628bda
SHA256b260556167ed0cc2512b38d01a1c003e6ff57bedfd0497d5e2195326d823dd85
SHA512d9ec9c49c9f369795369edcac184e5ffa9b93a512a4156a109905dede95893c8dcdab344dc6aec959f3cd327cf603684dbdbf01bee6f2e960a53f56a1205d570
-
Filesize
202B
MD51e9932706e4220119b078c346d4f4dfa
SHA12aaa44bee466ef8fe6503e64c2057d14ab3873c8
SHA25668e87c48112488efe59bf97848aa216aad98b98ca47edab207caa3de976b1e9c
SHA51292c32aa93152c82bd74b874251e9990116b5f6f69ce92ea66317db1eecb6350b62053d0834234b36f590c828e6e7411835e745c02dd01062f31f16d3f78d65b5
-
Filesize
296B
MD56267f94451c2f255cf97e5fcdff3bfd9
SHA104f118e415d29d49c5025807bcb4bbd05a3c2d48
SHA2565cef48aaa826d22ac8f76ef10b72faa61216202d21a55a962f859aec42eadbda
SHA5129c7645d7601fce25f5c486ddeab1b48ec1c46bd22ba7fe47e68ce37ab4a444c1f2ba4b565944b8fefbbeb552fd624b4f3f6a965348a83d104b50a153d646f575
-
Filesize
546B
MD5b56710335a80eb328172c608f0fa79a8
SHA1df0528f1e620722f2f9d2027c86bd752cc95af5b
SHA256bf5237c8d93cd4df7f6f40921d5be0d6e52ae4faa749f6533d0c2c3be7b5dd52
SHA512352f6c7c8a9f30460bf2ff56517a0215ed32901d572518f5c568e23439fff66fb71371164cfea2d1b44404498855377fa450765238f190933299a9417217ff55
-
Filesize
437KB
MD50b629e4318e64a6ab7e2c43ad6cc3e83
SHA127e835072fb85614f49e7cd586f64bd10bfcd497
SHA25641ef17fdff69930c658773f394f2f33f2f9ddab4b638e2b962da76a63a975be5
SHA512298d43fb819a9257bdef1392bf68209423c82ea47f22f32657943dec0a6407be6ce8631e633b38e9d31df1ff9391b01010f6ff293835a1e6953dee09d30de24f
-
Filesize
633KB
MD58c8dc085ab24bd23b77f146c78c8ff14
SHA13c01f9a5338fec055dd2fea36e468d160420a0b8
SHA256ee50170b1c1829b98b647ea81d286f8a3630de1737be914ea02c409f1da1c217
SHA5124754af26541d1737c8bae42a89c16570618b5bb5a44a4812f5e9819c852a2c6e235a9111bae98008037e94c614f4aabcf5166d041dce6e16be30683e80a1990c
-
Filesize
457KB
MD5272764640b4b296e13c7c136cfbaaca2
SHA18c4f405469d370db5270c64f119d5b5ba0eece4e
SHA25650723b6ad935609de87df9f838756bdbb6cbdf801d3c0ce8e08cebb35ef04b3b
SHA51297c4520913f968cf591d996c7aa82004455507d81f50968f8e7cbb5122b57be715c34b8de4f9d391195f4c1864747781b69632a8850119df4977524d002a604a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
1KB
MD590c75b8659294e166a60782eefc4f3bc
SHA197028e1233c09be6cefb6b3843dc477e56a98d56
SHA2560c3e179547b62b770ab31f7cab5c3cbd3ac2019a3f467c6808763a125b500655
SHA5127d33578c574f2f8b74a5379c616bd8e7cbcf4b1c65227c1a6e98287b6acf4edf259ffb4a68c0f39fe64b00ad3ce03be013acce5a11fbccea9a697fad13815b3a
-
Filesize
132B
MD52fb146f6106f90780ba1c46ac47a0b32
SHA173da10e5308c3724b12c86460ff5d3da32fec962
SHA2563997b282de0d9d0aeb80df4dc545f62f6cac92018c78fec6f72e1daca3b6b545
SHA5128b9763ad90dec9b5346453be4da661fcc8c51342f9825005aab2b6ff0593864ec8cf087d7c3253f2ec6f56cab6bff363b31f798f7e1ea78f7fe91ea1d8a47734
-
Filesize
133B
MD508da998377776a44d7bb742f6a18f952
SHA1635dadea1f8f772fa2752868ef039e62fedbbd48
SHA256b593eaf8db263415e3b021e87ff07220ecc6e9940ccb2360aaaed24b130c143f
SHA5129b312ff0f3ed4d7bd318192b3336a3fbcd53bb4fd1e1cd2528bace9ce2ca7574c27cfcd7fe33253a63b844116a1bb417ed19c69fbaba8e05c9e44adcae25a403
-
Filesize
139B
MD5bd792c47d0097b34a51f3f3cce6ad663
SHA1c28259ba4f93302117f75fd4380f0c73c5662b60
SHA256c97dea6c1248172ca8b3ba351f127d87e07acf851e025608e3d01eb1e5f0b413
SHA512b672ec1f4d225b174c9c19457e970c3d9e924dcb58042909129c461ac872b7b153f661e0937e9351918cb60fcb53e0320f20026d7d373113e5263807b284d99c
-
Filesize
141B
MD51b19102072a4801951e4852a62332364
SHA1c4c34a89f3b474c9d22c0ca89f6d6fb6b5bb53ca
SHA256f5a8018fec89146166b52ae67ad0359c6561c5b38e9e0ed6925692156c63926a
SHA5126f7216dd7ed15a5014e2e80c82a7278f698488fbdaa10dd7a8ffa6821c8004beebd95ef362f4883bd28b12586d5503a728b8753d4b111e83721f3d5e68287f92
-
Filesize
139B
MD522ac6a9e69c5789b0384ccc189325439
SHA10effc462f58d7079df7cf0631ad5c395997d9f0f
SHA256c7b3b920559e1b7afa8a2f263d0998a1b55750170e126c4ffc018e4f9cb38c6f
SHA5121c1a1ab2b5deebca0e4e6bdf5a432fbc5e7989204b3c5c32d4b0c104c16c3bb67f7895788d1bf4c24c0a7eacd35087c829d99fc194e8a8018d8aee338bb95cfd
-
Filesize
197KB
MD52bcfdc7e51a9c556e5fb04e4d02fed39
SHA133e6eca60078affa733c2300605c91adddf992b0
SHA256ee47b58a5464ceb75d73a82935a217970270958030eabc4e03100c61e7222fb1
SHA51286b7a88d0aa5bacac2fd2a1eb60b5ac80a0fe012a1fb9105b7d7071e594a73e8fa049bebcbde144acc2e8116f682f47286d56c1302dd7153902fa5c2d617881c