Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll
-
Size
200KB
-
MD5
f599abb1bd76636cd689728e6e40b7cc
-
SHA1
c842f02dba8e6ccb2d2e5daa6cb736ad4b76d9b9
-
SHA256
17338a454f7baf5f73b7ff7a65e322e328f0dc192b3de8e50d9a0205fc8cd57f
-
SHA512
cd325d43649cf4fb575d503b2edd1c47f56bbf6103ea186374680dd1d085f6947a9080599cce6a6e9627db9d452447ad63f4f080423e0672d3504b2dd2f0e72e
-
SSDEEP
3072:DpNFkmhDDo7QFDE5ICjmYq8Uh+cjTm9KpZQqekhwrjm2IHd/2pzl:ltAbJq8UHjTm9KYSwW1ep
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dmwralqu.exe -
Modifies security service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mpssvc\Start = "4" dmwralqu.exe -
Ramnit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dmwralqu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dmwralqu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation dmwralqu.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation qXUiUF3 -
Executes dropped EXE 6 IoCs
pid Process 2456 qXUiUF3 1132 qXUiUF3 1396 dmwralqu.exe 700 dmwralqu.exe 4728 dmwralqu.exe 3804 dmwralqu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dmwralqu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dmwralqu.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dmwralqu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2456 set thread context of 1132 2456 qXUiUF3 85 PID 1396 set thread context of 700 1396 dmwralqu.exe 119 PID 4728 set thread context of 3804 4728 dmwralqu.exe 123 -
resource yara_rule behavioral2/memory/1132-13-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-10-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-15-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-20-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-25-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-26-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-27-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-32-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1132-33-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/700-60-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/700-65-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/700-64-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/700-63-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3804-73-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3804-76-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3804-75-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/3804-80-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1872 2112 WerFault.exe 86 4008 4784 WerFault.exe 108 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmwralqu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmwralqu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qXUiUF3 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qXUiUF3 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmwralqu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DE80D997-BB21-11EF-A7EA-CAF61997B0B0} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3001549504" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149870" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3200768436" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149870" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441058936" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149870" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3005143276" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3001549504" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149870" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 1132 qXUiUF3 Token: SeDebugPrivilege 1132 qXUiUF3 Token: SeSecurityPrivilege 700 dmwralqu.exe Token: SeSecurityPrivilege 3804 dmwralqu.exe Token: SeLoadDriverPrivilege 3804 dmwralqu.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2000 IEXPLORE.EXE 2000 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2456 qXUiUF3 2000 IEXPLORE.EXE 2000 IEXPLORE.EXE 4420 IEXPLORE.EXE 4420 IEXPLORE.EXE 4420 IEXPLORE.EXE 4420 IEXPLORE.EXE 2000 IEXPLORE.EXE 2000 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 2468 IEXPLORE.EXE 1396 dmwralqu.exe 4728 dmwralqu.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 392 3472 rundll32.exe 83 PID 3472 wrote to memory of 392 3472 rundll32.exe 83 PID 3472 wrote to memory of 392 3472 rundll32.exe 83 PID 392 wrote to memory of 2456 392 rundll32.exe 84 PID 392 wrote to memory of 2456 392 rundll32.exe 84 PID 392 wrote to memory of 2456 392 rundll32.exe 84 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 2456 wrote to memory of 1132 2456 qXUiUF3 85 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 2112 1132 qXUiUF3 86 PID 1132 wrote to memory of 3708 1132 qXUiUF3 91 PID 1132 wrote to memory of 3708 1132 qXUiUF3 91 PID 1132 wrote to memory of 3708 1132 qXUiUF3 91 PID 3708 wrote to memory of 2000 3708 iexplore.exe 92 PID 3708 wrote to memory of 2000 3708 iexplore.exe 92 PID 2000 wrote to memory of 4420 2000 IEXPLORE.EXE 94 PID 2000 wrote to memory of 4420 2000 IEXPLORE.EXE 94 PID 2000 wrote to memory of 4420 2000 IEXPLORE.EXE 94 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4784 1132 qXUiUF3 108 PID 1132 wrote to memory of 4160 1132 qXUiUF3 113 PID 1132 wrote to memory of 4160 1132 qXUiUF3 113 PID 1132 wrote to memory of 4160 1132 qXUiUF3 113 PID 4160 wrote to memory of 3648 4160 iexplore.exe 114 PID 4160 wrote to memory of 3648 4160 iexplore.exe 114 PID 2000 wrote to memory of 2468 2000 IEXPLORE.EXE 115 PID 2000 wrote to memory of 2468 2000 IEXPLORE.EXE 115 PID 2000 wrote to memory of 2468 2000 IEXPLORE.EXE 115 PID 1132 wrote to memory of 1396 1132 qXUiUF3 117 PID 1132 wrote to memory of 1396 1132 qXUiUF3 117 PID 1132 wrote to memory of 1396 1132 qXUiUF3 117 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 1396 wrote to memory of 700 1396 dmwralqu.exe 119 PID 700 wrote to memory of 428 700 dmwralqu.exe 120 PID 700 wrote to memory of 428 700 dmwralqu.exe 120 PID 700 wrote to memory of 428 700 dmwralqu.exe 120 PID 428 wrote to memory of 4728 428 cmd.exe 122 PID 428 wrote to memory of 4728 428 cmd.exe 122 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dmwralqu.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Users\Admin\AppData\Local\Temp\qXUiUF3"qXUiUF3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\qXUiUF3"qXUiUF3"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 2046⤵
- Program crash
PID:1872
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:17410 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4420
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:17416 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2468
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 2086⤵
- Program crash
PID:4008
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
PID:3648
-
-
-
C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" elevate5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" elevate6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"" admin7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" admin8⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" admin9⤵
- Modifies firewall policy service
- Modifies security service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3804
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2112 -ip 21121⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4784 -ip 47841⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
2Windows Service
2Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5cda3a1245093d86501ad9761f10320fa
SHA19ff6b95b0a72732f8afbd9504fa640bec134b498
SHA256eb60e5aa4327f06e072f6b97c6a52532aa55d5a5dc53e1d48ecced85da6214dc
SHA51251abd474d484588dd1cdc5580cf28d6a5d0481a4488f1f5b8a491c4f30ecaf5ba8cffa9c9ac696358d6725c6e290e8d28d2e3984d3d55f0ae496a65bc4142a1d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD514242ae06b6515f7ca86e993d8293def
SHA11b7c0a34af56f2d9231d5006f21160ae3bc348ad
SHA256d575aadee407e1790965eb6df5f5b2277224de45abf40c6ee9e36130d98a4487
SHA5122fbc1418b8b8adbb0123f8e974f057b2328f99e20d8ba16b04a5bf8f2030f091df8c2a36807b2190b4e5ee6131da5d71a9a1b7757c6ed209972e16f13c529091
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
108KB
MD509257769efa80e8c04db7a53d929248a
SHA1fefcdd255ed8e471c0546e070a91c157f8e6e18c
SHA256a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9
SHA5128b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3