Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 02:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe
-
Size
187KB
-
MD5
31dede4c6a77eb03089def7047136e59
-
SHA1
4d6b2af46dc1c729f82d406eab66d99aef386fbd
-
SHA256
39cd30364e480cc38aecb0b6247312064f7285024e969659e1fa3eac2e39814e
-
SHA512
40b2c838012326c4bfede49f9e0bbbada2a924c6ffbd29c1208be06fe9dd0b2b76e934a1bce3ac16f138cb41aee2f441d58eb309500485fb11b48dbbaf7e7718
-
SSDEEP
3072:46lXWN336MdMfLirVQW0/nyyplK1LanRaSyjWsZcvi72iIw2jsxD7IYjA/LA:pXgqqULirVT01uaYSUZca72ip2juD7mM
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 6 IoCs
pid Process 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 4468 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe 2480 WaterMark.exe 3760 WaterMark.exe 4384 WaterMarkmgr.exe 1848 WaterMark.exe -
resource yara_rule behavioral2/memory/4384-60-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/4468-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2480-61-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1848-75-0x0000000000400000-0x0000000000433000-memory.dmp upx behavioral2/memory/3760-68-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4384-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2772-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2480-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3760-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2480-84-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3760-86-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\pxAF3B.tmp JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxAFB8.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxAF4B.tmp JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 1520 4936 WerFault.exe 90 3456 344 WerFault.exe 92 3612 2652 WerFault.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3576060567" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158172" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{00BA6AAA-DB90-11EF-A4B7-E24E87F0D14E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3577622960" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158172" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444624675" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 3760 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 2480 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe 1848 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2480 WaterMark.exe Token: SeDebugPrivilege 3760 WaterMark.exe Token: SeDebugPrivilege 1848 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4416 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4416 iexplore.exe 4416 iexplore.exe 4740 IEXPLORE.EXE 4740 IEXPLORE.EXE 4740 IEXPLORE.EXE 4740 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 4468 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe 2480 WaterMark.exe 3760 WaterMark.exe 4384 WaterMarkmgr.exe 1848 WaterMark.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2320 wrote to memory of 2772 2320 JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe 83 PID 2320 wrote to memory of 2772 2320 JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe 83 PID 2320 wrote to memory of 2772 2320 JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe 83 PID 2772 wrote to memory of 4468 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 84 PID 2772 wrote to memory of 4468 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 84 PID 2772 wrote to memory of 4468 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 84 PID 2772 wrote to memory of 2480 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 85 PID 2772 wrote to memory of 2480 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 85 PID 2772 wrote to memory of 2480 2772 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe 85 PID 4468 wrote to memory of 3760 4468 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe 86 PID 4468 wrote to memory of 3760 4468 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe 86 PID 4468 wrote to memory of 3760 4468 JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe 86 PID 2480 wrote to memory of 4384 2480 WaterMark.exe 87 PID 2480 wrote to memory of 4384 2480 WaterMark.exe 87 PID 2480 wrote to memory of 4384 2480 WaterMark.exe 87 PID 4384 wrote to memory of 1848 4384 WaterMarkmgr.exe 88 PID 4384 wrote to memory of 1848 4384 WaterMarkmgr.exe 88 PID 4384 wrote to memory of 1848 4384 WaterMarkmgr.exe 88 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 3760 wrote to memory of 2652 3760 WaterMark.exe 89 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 2480 wrote to memory of 4936 2480 WaterMark.exe 90 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 1848 wrote to memory of 344 1848 WaterMark.exe 92 PID 3760 wrote to memory of 4416 3760 WaterMark.exe 99 PID 3760 wrote to memory of 4416 3760 WaterMark.exe 99 PID 3760 wrote to memory of 3504 3760 WaterMark.exe 100 PID 3760 wrote to memory of 3504 3760 WaterMark.exe 100 PID 2480 wrote to memory of 5060 2480 WaterMark.exe 101 PID 2480 wrote to memory of 5060 2480 WaterMark.exe 101 PID 2480 wrote to memory of 2204 2480 WaterMark.exe 102 PID 2480 wrote to memory of 2204 2480 WaterMark.exe 102 PID 1848 wrote to memory of 5088 1848 WaterMark.exe 103 PID 1848 wrote to memory of 5088 1848 WaterMark.exe 103 PID 1848 wrote to memory of 1604 1848 WaterMark.exe 104 PID 1848 wrote to memory of 1604 1848 WaterMark.exe 104 PID 4416 wrote to memory of 4740 4416 iexplore.exe 105 PID 4416 wrote to memory of 4740 4416 iexplore.exe 105 PID 4416 wrote to memory of 4740 4416 iexplore.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 2086⤵
- Program crash
PID:3612
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4416 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
PID:3504
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 2087⤵
- Program crash
PID:3456
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:5088
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
PID:1604
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 2045⤵
- Program crash
PID:1520
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:5060
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:2204
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4936 -ip 49361⤵PID:4976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 344 -ip 3441⤵PID:4836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2652 -ip 26521⤵PID:1448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5f2c8b7e238a07cce22920efb1c8645a6
SHA1cd2af4b30add747e222f938206b78d7730fdf346
SHA2566b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e
SHA512c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5e65df85bed59dcdd6d3b7e9ff6d83f91
SHA17a960f472f0bdbd9c2801571001d7f8002a698d0
SHA2568e1c012d62099e1effdd30982d30f2d91bd25dca27f230b13d74531ede846201
SHA512e0a111bc33760f3957ca88c4cdc2aa7b8418ce73062eed31939b07b94fc0ecef022135ca93381c47b71a7c43c0c1357025f0e5d72a3348b2ef3de0c81cef38c4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD572f5ff01f93d7d159a109de4aadeb6e6
SHA183249c1dcdb993fc2c50607f6b886009be4f814b
SHA2565de921ec592a372f7718abb05a3a67fff5b752bf6040893ccb489dd740c304c7
SHA512eea53b2abc5f80b5fd6783a51e0e124408ddfbcc4c79a97b1be6d806e71c5b0f9906fcf821faeef376b6d86c633234954adaf76c0aa5902406f682f0be8ef8e2
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
122KB
MD5c5255edf109342e3e1d1eb0990b2d094
SHA1ba029b47b9b3a5ccccae3038d90382ec68a1dd44
SHA256ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5
SHA5126b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3