Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 04:47
Static task
static1
Behavioral task
behavioral1
Sample
e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe
-
Size
156KB
-
MD5
e9f57b5816146eeca3c78b57ce61dc24
-
SHA1
756f3ba117cf66f46ee0d0453282b4d4238f3637
-
SHA256
71934a7113476b16f9ad047e4a6422918a4e3bb35f4714b8e4110f483c05caa5
-
SHA512
311d90a316ee441140a8826bde42c817a7d6a665cad453274b3ae1e8f45f2561f1c7f1d3d3942d6ead7f05dc16bc26a1197a545e2847f6d6b752225289da80b4
-
SSDEEP
3072:TT2xNfzEmPUac0yCRS9EK0TLml3E8ttaLHHgDNI5ftyL:nkPpe0ml3EsaTHgpwfG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4052 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1884-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4052-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-14-0x00000000024B0000-0x000000000353E000-memory.dmp upx behavioral2/memory/1884-2-0x00000000024B0000-0x000000000353E000-memory.dmp upx behavioral2/memory/1884-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1884-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4052-36-0x0000000000400000-0x0000000000432000-memory.dmp upx behavioral2/memory/4052-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4052-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px72AF.tmp e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "737916532" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{57948D32-B90D-11EF-A4B7-FE5A08828E79} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149338" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149338" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "737916532" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{579BB495-B90D-11EF-A4B7-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149338" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149338" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440830218" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "742604050" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "737760416" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149338" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "742447531" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149338" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "737916532" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe 4052 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4052 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 704 iexplore.exe 3932 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3932 iexplore.exe 3932 iexplore.exe 704 iexplore.exe 704 iexplore.exe 4460 IEXPLORE.EXE 4460 IEXPLORE.EXE 4388 IEXPLORE.EXE 4388 IEXPLORE.EXE 4460 IEXPLORE.EXE 4460 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1884 e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe 4052 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1884 wrote to memory of 4052 1884 e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe 82 PID 1884 wrote to memory of 4052 1884 e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe 82 PID 1884 wrote to memory of 4052 1884 e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe 82 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 1604 4052 WaterMark.exe 83 PID 4052 wrote to memory of 704 4052 WaterMark.exe 84 PID 4052 wrote to memory of 704 4052 WaterMark.exe 84 PID 4052 wrote to memory of 3932 4052 WaterMark.exe 85 PID 4052 wrote to memory of 3932 4052 WaterMark.exe 85 PID 3932 wrote to memory of 4388 3932 iexplore.exe 86 PID 3932 wrote to memory of 4388 3932 iexplore.exe 86 PID 3932 wrote to memory of 4388 3932 iexplore.exe 86 PID 704 wrote to memory of 4460 704 iexplore.exe 87 PID 704 wrote to memory of 4460 704 iexplore.exe 87 PID 704 wrote to memory of 4460 704 iexplore.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9f57b5816146eeca3c78b57ce61dc24_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1884 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1604
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:704 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4460
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3932 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4388
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD5e9f57b5816146eeca3c78b57ce61dc24
SHA1756f3ba117cf66f46ee0d0453282b4d4238f3637
SHA25671934a7113476b16f9ad047e4a6422918a4e3bb35f4714b8e4110f483c05caa5
SHA512311d90a316ee441140a8826bde42c817a7d6a665cad453274b3ae1e8f45f2561f1c7f1d3d3942d6ead7f05dc16bc26a1197a545e2847f6d6b752225289da80b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5030d28178ec890f0d933359dad23da1e
SHA15fa5195ca05aea5caaf471afbcc2fd039876f3c4
SHA2561e40a11d7943a7924cacca9632fa6dd8bd24fb1072cb61e64f9033ebce74806b
SHA5120a4d2a2dc387cda5c4a2545d416aa40eaccc7f0176861c2862c0a792970282189548309263d0937913a9e8be8105074a8d7129b87e277db68a0efbc57f3030e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e46724662bce8215ee5753c0796d4f0a
SHA1a58d6a170843d1716a89e8075645421947ad8a7e
SHA25661553a824bf579b8bcc14aaadf49726e27eec9adc22b8855a4957812b1c46f44
SHA512938eb3673305f1e845b30a400f2eb4a50aee5872e3633a12fa9cd0210ec5bcb49447bf5ed4d028ea9d81b77e7203e10393ac5f795cef5517e3010fe280283e11
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{57948D32-B90D-11EF-A4B7-FE5A08828E79}.dat
Filesize5KB
MD5880195dac47512222293171c3b9c104c
SHA185efaa70925543c78c139dace7fff89fa8b3f357
SHA25622dffa22f3b961ec43e5a0bd1da6576210f0b6b61d22a666222343fcca468219
SHA5122790bb3e2d35215c2b206d44bf3818e289f1001fb2201ff97b7704195d28a06172b39e3a2fa79a7bb0c6319484aedd16ffd8448d0577ac71cc01f390a988f494
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{579BB495-B90D-11EF-A4B7-FE5A08828E79}.dat
Filesize3KB
MD58438b02b4840d96ebf0a9aaa86c99497
SHA14fb20088c9cdeb3c1f3c60996937503e71228537
SHA256fe785f28e4602cceb3d43ae00253a001288c7709c0d23a3537ed633ffce55614
SHA51237bf6c7e7767544cbd95527eb371d9208ad1aa19c6f3633c995cf2d474a653bda03177fd779b6118195d80fa141bee18d1ada428d243760127b02c2c90b8e943
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee