Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll
Resource
win7-20241010-en
General
-
Target
deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll
-
Size
340KB
-
MD5
deb9daacc6e311f2838892636818ae66
-
SHA1
72a40cff54a2a7351b49e703b26be9028ac1c164
-
SHA256
52e8a95750d0793b2ef97f7c320d09173f4ee99fce82f7635ee78a0040bde9f2
-
SHA512
507e61263905699f8af4956f049d5044352837e9c085eaa23806b2fb6421545e3581a1b725d4c2259db541c1436da2a1f472a59f5ddd13b7ce23b550cb4b04ba
-
SSDEEP
6144:3796iM+buFRMPnEmUYkkmemLo6BHj79sm6x1G18s7FDjHrHe:37RTubNbfOKn79D61ClFze
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" qqrxrglf.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mpssvc\Start = "4" qqrxrglf.exe -
Ramnit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" qqrxrglf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" qqrxrglf.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation qqrxrglf.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation rvtql1X1e -
Executes dropped EXE 6 IoCs
pid Process 1008 rvtql1X1e 2892 rvtql1X1e 2032 qqrxrglf.exe 3888 qqrxrglf.exe 2152 qqrxrglf.exe 2784 qqrxrglf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" qqrxrglf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" qqrxrglf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" qqrxrglf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1008 set thread context of 2892 1008 rvtql1X1e 87 PID 2032 set thread context of 3888 2032 qqrxrglf.exe 110 PID 2152 set thread context of 2784 2152 qqrxrglf.exe 114 -
resource yara_rule behavioral2/memory/2892-17-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-22-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-16-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-14-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-11-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-28-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-29-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-34-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2892-35-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3888-67-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2784-89-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4140 3900 WerFault.exe 82 3744 4784 WerFault.exe 88 4952 3276 WerFault.exe 101 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqrxrglf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqrxrglf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqrxrglf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rvtql1X1e Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rvtql1X1e -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4189341500" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440634262" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1963BD18-B745-11EF-ADF2-E6FB6C85BB83} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148881" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148881" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3991685037" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3990122461" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148881" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3990122461" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148881" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3991685037" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148881" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 2892 rvtql1X1e Token: SeDebugPrivilege 2892 rvtql1X1e Token: SeSecurityPrivilege 3888 qqrxrglf.exe Token: SeSecurityPrivilege 2784 qqrxrglf.exe Token: SeLoadDriverPrivilege 2784 qqrxrglf.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4424 IEXPLORE.EXE 4424 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1008 rvtql1X1e 4424 IEXPLORE.EXE 4424 IEXPLORE.EXE 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE 1624 IEXPLORE.EXE 4424 IEXPLORE.EXE 4424 IEXPLORE.EXE 3152 IEXPLORE.EXE 3152 IEXPLORE.EXE 3152 IEXPLORE.EXE 3152 IEXPLORE.EXE 2032 qqrxrglf.exe 2152 qqrxrglf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2920 wrote to memory of 3900 2920 rundll32.exe 82 PID 2920 wrote to memory of 3900 2920 rundll32.exe 82 PID 2920 wrote to memory of 3900 2920 rundll32.exe 82 PID 3900 wrote to memory of 1008 3900 rundll32.exe 83 PID 3900 wrote to memory of 1008 3900 rundll32.exe 83 PID 3900 wrote to memory of 1008 3900 rundll32.exe 83 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 1008 wrote to memory of 2892 1008 rvtql1X1e 87 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 4784 2892 rvtql1X1e 88 PID 2892 wrote to memory of 3672 2892 rvtql1X1e 93 PID 2892 wrote to memory of 3672 2892 rvtql1X1e 93 PID 2892 wrote to memory of 3672 2892 rvtql1X1e 93 PID 3672 wrote to memory of 4424 3672 iexplore.exe 94 PID 3672 wrote to memory of 4424 3672 iexplore.exe 94 PID 4424 wrote to memory of 1624 4424 IEXPLORE.EXE 95 PID 4424 wrote to memory of 1624 4424 IEXPLORE.EXE 95 PID 4424 wrote to memory of 1624 4424 IEXPLORE.EXE 95 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 3276 2892 rvtql1X1e 101 PID 2892 wrote to memory of 1120 2892 rvtql1X1e 105 PID 2892 wrote to memory of 1120 2892 rvtql1X1e 105 PID 2892 wrote to memory of 1120 2892 rvtql1X1e 105 PID 1120 wrote to memory of 552 1120 iexplore.exe 106 PID 1120 wrote to memory of 552 1120 iexplore.exe 106 PID 4424 wrote to memory of 3152 4424 IEXPLORE.EXE 107 PID 4424 wrote to memory of 3152 4424 IEXPLORE.EXE 107 PID 4424 wrote to memory of 3152 4424 IEXPLORE.EXE 107 PID 2892 wrote to memory of 2032 2892 rvtql1X1e 109 PID 2892 wrote to memory of 2032 2892 rvtql1X1e 109 PID 2892 wrote to memory of 2032 2892 rvtql1X1e 109 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 2032 wrote to memory of 3888 2032 qqrxrglf.exe 110 PID 3888 wrote to memory of 4304 3888 qqrxrglf.exe 111 PID 3888 wrote to memory of 4304 3888 qqrxrglf.exe 111 PID 3888 wrote to memory of 4304 3888 qqrxrglf.exe 111 PID 4304 wrote to memory of 2152 4304 cmd.exe 113 PID 4304 wrote to memory of 2152 4304 cmd.exe 113 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" qqrxrglf.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 2046⤵
- Program crash
PID:3744
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4424 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4424 CREDAT:17416 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3152
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 2046⤵
- Program crash
PID:4952
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
PID:552
-
-
-
C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" elevate5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" elevate6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"" admin7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" admin8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2152 -
C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" admin9⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2784
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 6203⤵
- Program crash
PID:4140
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3900 -ip 39001⤵PID:3828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4784 -ip 47841⤵PID:3584
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3276 -ip 32761⤵PID:4496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD587f8376b71b1fd35da4b511eff055888
SHA10c55fba0aa699282bbe4d129dd0ba16d4e377ce9
SHA256a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f
SHA5128556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55bd2bad8814178aec9ed3cb1681b8108
SHA1a121397ee17431af9fd57c88739e9a7b264055f1
SHA2560398c37574a0247100ef38f72076da3cff87901cbbf8dcdef6c99de572412d29
SHA512afffd29c6c2eb02805326f494dd563f7cd0333934f51e7c6ea9434d072592a094aab9f6db6214627c862e64848c7eed4a540f0bb5ba410c098285ba69ddd5992
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5