Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 10:33
Static task
static1
Behavioral task
behavioral1
Sample
f3987326538e5cb56782d1a4d9c73819_JaffaCakes118.dll
Resource
win7-20241010-en
General
-
Target
f3987326538e5cb56782d1a4d9c73819_JaffaCakes118.dll
-
Size
272KB
-
MD5
f3987326538e5cb56782d1a4d9c73819
-
SHA1
7c8eebfd02d9791cafff8ebe0c45be90aaf6121b
-
SHA256
b67453daff810578504caff00a43ec9f26b8c1808a0872af086852200adb03e5
-
SHA512
f75000799ab66eb6cb28b5d5c6177849bc8bbd5eb5b748b412b1ec2964a443e607362c46c241f2169d50ca21d7855b660fdcf23a92a8c76f3b0c231ad26290d2
-
SSDEEP
3072:wuE+8MXzT68mUZ7v92xfJXxg0phoLQtGv3dpSclFClpI2OrOmhx+LW1zn:wuE+8M6uvwZY0CQg1KlpI2SO0+W5
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" cwcrburr.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mpssvc\Start = "4" cwcrburr.exe -
Ramnit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cwcrburr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cwcrburr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation rvtql1X1e Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation cwcrburr.exe -
Executes dropped EXE 6 IoCs
pid Process 5060 rvtql1X1e 1680 rvtql1X1e 4292 cwcrburr.exe 448 cwcrburr.exe 3940 cwcrburr.exe 624 cwcrburr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cwcrburr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cwcrburr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cwcrburr.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5060 set thread context of 1680 5060 rvtql1X1e 85 PID 4292 set thread context of 448 4292 cwcrburr.exe 117 PID 3940 set thread context of 624 3940 cwcrburr.exe 121 -
resource yara_rule behavioral2/memory/1680-11-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-14-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-15-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-16-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-21-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-26-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-27-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-28-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-33-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1680-34-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/448-66-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/624-83-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3800 3192 WerFault.exe 86 1736 1072 WerFault.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwcrburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwcrburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rvtql1X1e Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cwcrburr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rvtql1X1e Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3846922700" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3650359810" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{04EC88F5-BAD0-11EF-B319-CA65FB447F0B} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441023782" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3647078797" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149788" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149788" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3647078797" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149788" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149788" IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 1680 rvtql1X1e Token: SeDebugPrivilege 1680 rvtql1X1e Token: SeSecurityPrivilege 448 cwcrburr.exe Token: SeSecurityPrivilege 624 cwcrburr.exe Token: SeLoadDriverPrivilege 624 cwcrburr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5048 IEXPLORE.EXE 5048 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 5060 rvtql1X1e 5048 IEXPLORE.EXE 5048 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 2492 IEXPLORE.EXE 5048 IEXPLORE.EXE 5048 IEXPLORE.EXE 5052 IEXPLORE.EXE 5052 IEXPLORE.EXE 5052 IEXPLORE.EXE 5052 IEXPLORE.EXE 4292 cwcrburr.exe 3940 cwcrburr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4944 wrote to memory of 4208 4944 rundll32.exe 83 PID 4944 wrote to memory of 4208 4944 rundll32.exe 83 PID 4944 wrote to memory of 4208 4944 rundll32.exe 83 PID 4208 wrote to memory of 5060 4208 rundll32.exe 84 PID 4208 wrote to memory of 5060 4208 rundll32.exe 84 PID 4208 wrote to memory of 5060 4208 rundll32.exe 84 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 5060 wrote to memory of 1680 5060 rvtql1X1e 85 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 3192 1680 rvtql1X1e 86 PID 1680 wrote to memory of 5092 1680 rvtql1X1e 98 PID 1680 wrote to memory of 5092 1680 rvtql1X1e 98 PID 1680 wrote to memory of 5092 1680 rvtql1X1e 98 PID 5092 wrote to memory of 5048 5092 iexplore.exe 99 PID 5092 wrote to memory of 5048 5092 iexplore.exe 99 PID 5048 wrote to memory of 2492 5048 IEXPLORE.EXE 101 PID 5048 wrote to memory of 2492 5048 IEXPLORE.EXE 101 PID 5048 wrote to memory of 2492 5048 IEXPLORE.EXE 101 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 1072 1680 rvtql1X1e 106 PID 1680 wrote to memory of 4312 1680 rvtql1X1e 111 PID 1680 wrote to memory of 4312 1680 rvtql1X1e 111 PID 1680 wrote to memory of 4312 1680 rvtql1X1e 111 PID 4312 wrote to memory of 3936 4312 iexplore.exe 112 PID 4312 wrote to memory of 3936 4312 iexplore.exe 112 PID 5048 wrote to memory of 5052 5048 IEXPLORE.EXE 113 PID 5048 wrote to memory of 5052 5048 IEXPLORE.EXE 113 PID 5048 wrote to memory of 5052 5048 IEXPLORE.EXE 113 PID 1680 wrote to memory of 4292 1680 rvtql1X1e 116 PID 1680 wrote to memory of 4292 1680 rvtql1X1e 116 PID 1680 wrote to memory of 4292 1680 rvtql1X1e 116 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 4292 wrote to memory of 448 4292 cwcrburr.exe 117 PID 448 wrote to memory of 2544 448 cwcrburr.exe 118 PID 448 wrote to memory of 2544 448 cwcrburr.exe 118 PID 448 wrote to memory of 2544 448 cwcrburr.exe 118 PID 2544 wrote to memory of 3940 2544 cmd.exe 120 PID 2544 wrote to memory of 3940 2544 cmd.exe 120 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cwcrburr.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3987326538e5cb56782d1a4d9c73819_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3987326538e5cb56782d1a4d9c73819_JaffaCakes118.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\rvtql1X1e"rvtql1X1e"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 2046⤵
- Program crash
PID:3800
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5048 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2492
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5048 CREDAT:17416 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5052
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 2086⤵
- Program crash
PID:1736
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
PID:3936
-
-
-
C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe"C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe" elevate5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe"C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe" elevate6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe"" admin7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe"C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe" admin8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe"C:\Users\Admin\AppData\Local\Temp\cwcrburr.exe" admin9⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:624
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3192 -ip 31921⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1072 -ip 10721⤵PID:3492
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD507e369ebdbb322a72367beb15fea66c2
SHA17772c54598e1862ebffe373b494651ec745f6c9f
SHA256b50e533aec8439f67cd49f1119099293c18626136694d72fc4c5b00f950e8e0c
SHA51265f401db96f0e2c1a1ae79528087ff3e2e24bb5353425ecf93c884519aaf950422a6599f2e3afe6839070071d033ea8d19c546d5493aa511beb97c6fea5ba0f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD500f6fc2354065c588ae7e9fd26671dc2
SHA1cf3975e071fd586091b08834533b9b3c1d48d2e9
SHA25674e41cd8c3af47c1a47c6450918e891a4238f008fde67da8d209d09e38ca95a3
SHA512fbef02e41b77012c42ef901a1a1471989b01bbb046745acbaddec0641873100d1f0456464c296ca731f6d6cb032828bafe2c9a4e2c06361d2ecd584484f4c225
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
99KB
MD533ace2a98e6aa56dbd6f1ae58a9af9ae
SHA167de6edab77318d997f002c9884dd08069612570
SHA2568bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c
SHA512ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5