Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe
-
Size
640KB
-
MD5
03f5e8bddf3b2c86e2b827c35ad20ed5
-
SHA1
9ce5731cffba1fdbf03a589f8790e449ad0396e5
-
SHA256
11d22272bad71f6649470e516497936745352f004143946dd41034aa0ad9f1b1
-
SHA512
c8699b920b685cb228ac1fd1722d1608bd989ef838bffcb58840ecf0cbaccf336925c74de549cbbaffd57a0944b8ead8f95dfacbc39767a8474889ddb906c080
-
SSDEEP
6144:nFYFN2CESrfI067dvxzEqjC0nzHHGSukYJ2cKLERd3lhv1do8hl3Xe69UfckG:nFMocfIv7DzEqjrn2twEj3v1PNkG
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\progra~1\TheWorld 3\TheWorld.ini 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe File opened for modification C:\progra~1\Maxthon2\SharedAccount\Config\Config.ini 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe File created \??\c:\progra~1\kingsoft\kingsoft.cab expand.exe File opened for modification C:\progra~1\Maxthon\Config\config.ini 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039570b57fe416e4dbccca910bc3eabbd00000000020000000000106600000001000020000000c1289ad2739a41f096e68600574281297f4bc82766921ad4d1633cc03981f6d3000000000e8000000002000020000000ba0d8b00809c0a6b5b8e6f6db5aebed4dfa20118a5e79be28de97f245c64984820000000ff5330b760e71b51d6730239787cbb6e81f54c64e9fbab8a040649094538732640000000dcee8059338a9b1dedeffd01d1b7e215f3124d67b4e588b50942273f978cb07f71086a658c1e2375efc182fe261a413453c37e465d8606495da9b40f72459dee iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "434512762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000039570b57fe416e4dbccca910bc3eabbd00000000020000000000106600000001000020000000cba31ea7fe415e99b6c9ac615f1bcb014f92c38432c7704fe1e0d029e21343cf000000000e8000000002000020000000151be8c1401c2a71c7b70f1bc95b112c281a212f8a30666481a4d37d95c16452200000005ee558840c10eba3e791f261ea715b0198796210bccb90594c0b07d84a3945c2400000008c5fa7d53bc3cc8ab5d5d81910e8052ee4d77b6580aed556b3847ec6e6fd5d42560e69fa6594b65eeec23d38951ebc4be5fd72c0312e658c982732a7ad9d25fb iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "858052998" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5EBB4EB7-7F98-11EF-98CC-C63D5579F9B2} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "858990689" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31134629" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "858990689" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31134629" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "858052998" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31134629" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31134629" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 501d4742a513db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40d84b42a513db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 2280 iexplore.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 2280 iexplore.exe 2280 iexplore.exe 3316 IEXPLORE.EXE 3316 IEXPLORE.EXE 3316 IEXPLORE.EXE 3316 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 728 wrote to memory of 4936 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 89 PID 728 wrote to memory of 4936 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 89 PID 728 wrote to memory of 4936 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 89 PID 4936 wrote to memory of 1632 4936 cmd.exe 91 PID 4936 wrote to memory of 1632 4936 cmd.exe 91 PID 4936 wrote to memory of 1632 4936 cmd.exe 91 PID 728 wrote to memory of 2280 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 92 PID 728 wrote to memory of 2280 728 03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe 92 PID 2280 wrote to memory of 3316 2280 iexplore.exe 93 PID 2280 wrote to memory of 3316 2280 iexplore.exe 93 PID 2280 wrote to memory of 3316 2280 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03f5e8bddf3b2c86e2b827c35ad20ed5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\reJT1.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\expand.exeexpand.exe "C:\Users\Admin\AppData\Local\Temp\kingsoft.cab" -F:*.* "C:\progra~1\kingsoft"3⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.v989.com/?xy2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c93309a2b418ef7de0afb3ae82770c2
SHA11b9d1a371d163274c3831c764f18ce33f529e5f6
SHA256fa0eff22a494037462bc32f5f477044d28d8e7795b8e2ee7724dbe0c646f2b22
SHA51208d71c4cd9ff5df8c53b83bc24fa1ef42c3c205ed08b3a3d38fbc737a68083241c0230a942336f76d0aeb3bf7ffcdc8b8e4f3f82f9f3eba1c7e47af83802af76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51ee43001bec2ac4a05a95555c7adc42c
SHA1466a3f5e7c396fc6dd7931b27512194cd21ddb91
SHA256df3af464048664062666d712fcd51ead80a480eabaab2fde37bb2c9cd96d9da5
SHA51285ade9fa7aa55e1d0b80656eb376d0cffb8426c36e1127b1587267df9a3ea82b155730c89d2bb6c9c8fdade216a2062dfa21c48e825bbce8d2316e9642cb8145
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
108B
MD57e088598ce2c636b6e9ca009fed77d5d
SHA1017f9745191aae8555e7ade2db926350e8a2c19e
SHA256c3d87b9342ad79a44d55a953b088c43f17c4e09543d5c9da4f29065c057f0148
SHA51281d3eb04f8fbac072e532e1106a301de04c415797b713b2204fe7d00ace00b272a411e112ff4b8d5c15e1afeda124a6ad3c82edd8dc1b9b5d2176f7c013531df