Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 03:35
Static task
static1
Behavioral task
behavioral1
Sample
e9b24e07bba059b824fa58cf801a2aa7_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
e9b24e07bba059b824fa58cf801a2aa7_JaffaCakes118.dll
-
Size
660KB
-
MD5
e9b24e07bba059b824fa58cf801a2aa7
-
SHA1
6a5ffe5471823ac27a1d912c9ab4e59ea331b627
-
SHA256
d58dd8cb189cda12ad2aa1913b55ed1e2dd596fa702690a60c04db8aa664396b
-
SHA512
2fb5b065feb03ca416033de18b96116559d4fbe2b14a4ec91d55dee858ba826891af7aa30f22575b69605e33da09deea4b95357fd325da2f3b208ba0cc2d170b
-
SSDEEP
12288:zZL7A5l0711g8onrOcWAqVvrDhS6kNaW3:zZL7AfYhonSr1naaW3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1172 rundll32mgr.exe 4812 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1172-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4812-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4812-37-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/1172-24-0x00000000032C0000-0x00000000042F0000-memory.dmp upx behavioral2/memory/1172-13-0x00000000032C0000-0x00000000042F0000-memory.dmp upx behavioral2/memory/1172-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1172-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1172-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1172-6-0x00000000032C0000-0x00000000042F0000-memory.dmp upx behavioral2/memory/1172-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1172-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1172-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4812-46-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px9AB9.tmp rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 780 1148 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "879454451" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149328" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "881329511" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{600B6794-B903-11EF-AEE2-EE81E66BE9E9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440825936" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{600B8EA4-B903-11EF-AEE2-EE81E66BE9E9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149328" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "881329511" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149328" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149328" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "879454451" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1172 rundll32mgr.exe 1172 rundll32mgr.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe 4812 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 1172 rundll32mgr.exe Token: SeDebugPrivilege 4812 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2176 iexplore.exe 2924 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2176 iexplore.exe 2176 iexplore.exe 2924 iexplore.exe 2924 iexplore.exe 2072 IEXPLORE.EXE 2072 IEXPLORE.EXE 4704 IEXPLORE.EXE 4704 IEXPLORE.EXE 2072 IEXPLORE.EXE 2072 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1172 rundll32mgr.exe 4812 WaterMark.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2236 wrote to memory of 1148 2236 rundll32.exe 83 PID 2236 wrote to memory of 1148 2236 rundll32.exe 83 PID 2236 wrote to memory of 1148 2236 rundll32.exe 83 PID 1148 wrote to memory of 1172 1148 rundll32.exe 84 PID 1148 wrote to memory of 1172 1148 rundll32.exe 84 PID 1148 wrote to memory of 1172 1148 rundll32.exe 84 PID 1172 wrote to memory of 788 1172 rundll32mgr.exe 8 PID 1172 wrote to memory of 796 1172 rundll32mgr.exe 9 PID 1172 wrote to memory of 384 1172 rundll32mgr.exe 13 PID 1172 wrote to memory of 4812 1172 rundll32mgr.exe 87 PID 1172 wrote to memory of 4812 1172 rundll32mgr.exe 87 PID 1172 wrote to memory of 4812 1172 rundll32mgr.exe 87 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2644 4812 WaterMark.exe 89 PID 4812 wrote to memory of 2924 4812 WaterMark.exe 90 PID 4812 wrote to memory of 2924 4812 WaterMark.exe 90 PID 4812 wrote to memory of 2176 4812 WaterMark.exe 91 PID 4812 wrote to memory of 2176 4812 WaterMark.exe 91 PID 2176 wrote to memory of 2072 2176 iexplore.exe 93 PID 2176 wrote to memory of 2072 2176 iexplore.exe 93 PID 2176 wrote to memory of 2072 2176 iexplore.exe 93 PID 2924 wrote to memory of 4704 2924 iexplore.exe 92 PID 2924 wrote to memory of 4704 2924 iexplore.exe 92 PID 2924 wrote to memory of 4704 2924 iexplore.exe 92 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e9b24e07bba059b824fa58cf801a2aa7_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e9b24e07bba059b824fa58cf801a2aa7_JaffaCakes118.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- UAC bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1172 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2644
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2924 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4704
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2072
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 6123⤵
- Program crash
PID:780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1148 -ip 11481⤵PID:3888
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5030d28178ec890f0d933359dad23da1e
SHA15fa5195ca05aea5caaf471afbcc2fd039876f3c4
SHA2561e40a11d7943a7924cacca9632fa6dd8bd24fb1072cb61e64f9033ebce74806b
SHA5120a4d2a2dc387cda5c4a2545d416aa40eaccc7f0176861c2862c0a792970282189548309263d0937913a9e8be8105074a8d7129b87e277db68a0efbc57f3030e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51c8726f15f8d1832f917974f489c1ac6
SHA14a74171fecfe2bb79a4a2a9865f3426452a02ee5
SHA256f579dac145884503b91665a57f0090fabc601345f0e23dd9885f4be2e22cc0e9
SHA512f2d481a8a6ac006bd38b6ddb5f03d44d09a691323b6f09a608f29cc24b5777ebf9875daeb5c585be2b3f125fb5f3bc283a0a500b5e643e65dddd851a2775e184
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{600B6794-B903-11EF-AEE2-EE81E66BE9E9}.dat
Filesize3KB
MD5674f5df276bea263701ecc631c85a757
SHA186682abd23553875b0d9b7e79e025a469680aa78
SHA2565883133c82f920f2c4e59d493917ecde8735e29fa104fb8dbef73765dd2e2e76
SHA512814ef3ed802c8434d01a952378d73a529308b040fba09c171f284c2cb5b94045ca490734721945cef00aa1ba929254cd5103a629de81ea816fcf4e5ee25f8c2d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{600B8EA4-B903-11EF-AEE2-EE81E66BE9E9}.dat
Filesize5KB
MD5ca30c1f5e7fb3d114085dd34fc140db7
SHA1caae876ff0acbbda6d038251ef76334d3af09536
SHA2564b4ace5f07e47eb2e81d45fd0bd147e6aea4fd482821e8a5021d52a7ef884dd9
SHA51277ec7e118bed71b03e3deb3c47af7dc5e749931d095a30466acbb8f88a2856dcf8aff9c38856b7c0b7e8ee82911d559f6d3ded8edc96d2441165604fc07dd583
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
187KB
MD527fdabf7c440551ce0d41832bb40e0e4
SHA1c3a6f07789562c1edbea44197a3f6cb3f6d345c9
SHA25652f26137f9a813c374e5bca7ae97f2f31c1f8084276944fdc5e97df7a69a86c4
SHA5124c13cfe5ed6741933d83ba0af39bd9cc544033328fe015b5ec1f1eff358e54764814f60085c0b4528034e2e8ab2f94694e186b27d9e66e42e01391ba20f38df5