Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 04:26
Static task
static1
Behavioral task
behavioral1
Sample
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe
-
Size
149KB
-
MD5
2aca3f75294e962c8f5efab3326e9117
-
SHA1
81c045eb5f76697e786647b765d365d0262ab218
-
SHA256
cd946f863145acbd83117ccb6ca83d5fe37207e3fa1d0751211ae5c6c0a21c04
-
SHA512
f637604a0a76ac10a05770a79274d8e88f4c33c89beb7af83a3919471d4739020c235531f6b3c8c8039b543f71a51782d27cfcd6420f1a812c838a59ec85004e
-
SSDEEP
1536:RXcxTLIUH22hNPzEY0nbe6i4YrJENmjIDCJDGYygwtHZRzoeJPIHYZ0gr4OOUkN0:RRUB9zEY0beD4YbUGQYqXz/PIHjMRSu
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exemspaint.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Screen Saver Pro 3.1 = "C:\\Users\\Admin\\AppData\\Roaming\\ScreenSaverPro.scr" 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mhslsx = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Mhslsx.exe" mspaint.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exemspaint.exedescription ioc process File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\F: mspaint.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\D: mspaint.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\Q: svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exedescription pid process target process PID 4880 set thread context of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 set thread context of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
Processes:
mspaint.exedescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
iexplore.exeIEXPLORE.EXE2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exesvchost.exemspaint.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspaint.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe -
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "435246743" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136338" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "579766653" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "577892041" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "577892041" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31136338" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31136338" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "579766653" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4E0D2911-8645-11EF-B319-E26222BAF6A3} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31136338" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
mspaint.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exepid process 2460 mspaint.exe 2460 mspaint.exe 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exepid process 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exesvchost.exemspaint.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe Token: SeDebugPrivilege 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe Token: SeDebugPrivilege 536 svchost.exe Token: SeDebugPrivilege 2460 mspaint.exe Token: SeDebugPrivilege 2784 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 5080 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
mspaint.exeIEXPLORE.EXEIEXPLORE.EXEpid process 2460 mspaint.exe 2460 mspaint.exe 2460 mspaint.exe 2460 mspaint.exe 5080 IEXPLORE.EXE 5080 IEXPLORE.EXE 2784 IEXPLORE.EXE 2784 IEXPLORE.EXE 2784 IEXPLORE.EXE 2784 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exesvchost.exe2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4880 wrote to memory of 4548 4880 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 536 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 4548 wrote to memory of 3024 4548 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 536 wrote to memory of 2460 536 svchost.exe mspaint.exe PID 536 wrote to memory of 2460 536 svchost.exe mspaint.exe PID 536 wrote to memory of 2460 536 svchost.exe mspaint.exe PID 3024 wrote to memory of 2396 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe iexplore.exe PID 3024 wrote to memory of 2396 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe iexplore.exe PID 3024 wrote to memory of 2396 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe iexplore.exe PID 2396 wrote to memory of 5080 2396 iexplore.exe IEXPLORE.EXE PID 2396 wrote to memory of 5080 2396 iexplore.exe IEXPLORE.EXE PID 5080 wrote to memory of 2784 5080 IEXPLORE.EXE IEXPLORE.EXE PID 5080 wrote to memory of 2784 5080 IEXPLORE.EXE IEXPLORE.EXE PID 5080 wrote to memory of 2784 5080 IEXPLORE.EXE IEXPLORE.EXE PID 3024 wrote to memory of 4548 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 3024 wrote to memory of 4548 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe PID 3024 wrote to memory of 536 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 3024 wrote to memory of 536 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe svchost.exe PID 3024 wrote to memory of 2460 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe mspaint.exe PID 3024 wrote to memory of 2460 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe mspaint.exe PID 3024 wrote to memory of 2784 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe IEXPLORE.EXE PID 3024 wrote to memory of 2784 3024 2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\mspaint.exe"C:\Windows\system32\mspaint.exe"4⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2460
-
-
-
C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2aca3f75294e962c8f5efab3326e9117_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5080 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2784
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee