Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2025, 12:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe
-
Size
164KB
-
MD5
6cae6d45fe26d5d600bf1bf1eb3a05cc
-
SHA1
d51d77518a2962bb746e01943d705bfe7af15ed8
-
SHA256
a290f9ff96b2fb7d25abbecde72eced5105d4421970a2e2b5d522c206583499e
-
SHA512
760c23f29211288be8eb9d5c3eb54c2a1fcce670b15371a46961e3b435deed006b5ffd52cf452c4a409c16c1e02da0aca1b01861113d585aa5398b33441ca7e2
-
SSDEEP
3072:ptxf026qbJ1y4GNq5jz+/YiMaunOBpRuh1+cKVvbAdjg4kbG:puqHGoq/TMZIps6vAjdN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
Executes dropped EXE 1 IoCs
pid Process 500 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
resource yara_rule behavioral2/memory/5032-1-0x0000000003360000-0x00000000043EE000-memory.dmp upx behavioral2/memory/5032-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-13-0x0000000003360000-0x00000000043EE000-memory.dmp upx behavioral2/memory/5032-11-0x0000000003360000-0x00000000043EE000-memory.dmp upx behavioral2/memory/5032-3-0x0000000003360000-0x00000000043EE000-memory.dmp upx behavioral2/memory/5032-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5032-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB3B0.tmp JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B4BD2188-C9CF-11EF-BDBF-4A034D48373C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153628" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153628" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2305232500" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2302575612" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B4BF83ED-C9CF-11EF-BDBF-4A034D48373C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2302419767" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153628" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2302419767" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153628" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2302575612" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153628" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2305388285" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442672916" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153628" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 500 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4012 iexplore.exe 2160 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2160 iexplore.exe 2160 iexplore.exe 4012 iexplore.exe 4012 iexplore.exe 1612 IEXPLORE.EXE 1612 IEXPLORE.EXE 1880 IEXPLORE.EXE 1880 IEXPLORE.EXE 1612 IEXPLORE.EXE 1612 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 5032 JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe 500 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5032 wrote to memory of 500 5032 JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe 83 PID 5032 wrote to memory of 500 5032 JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe 83 PID 5032 wrote to memory of 500 5032 JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe 83 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 3284 500 WaterMark.exe 84 PID 500 wrote to memory of 2160 500 WaterMark.exe 85 PID 500 wrote to memory of 2160 500 WaterMark.exe 85 PID 500 wrote to memory of 4012 500 WaterMark.exe 86 PID 500 wrote to memory of 4012 500 WaterMark.exe 86 PID 2160 wrote to memory of 1880 2160 iexplore.exe 87 PID 2160 wrote to memory of 1880 2160 iexplore.exe 87 PID 2160 wrote to memory of 1880 2160 iexplore.exe 87 PID 4012 wrote to memory of 1612 4012 iexplore.exe 88 PID 4012 wrote to memory of 1612 4012 iexplore.exe 88 PID 4012 wrote to memory of 1612 4012 iexplore.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6cae6d45fe26d5d600bf1bf1eb3a05cc.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5032 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3284
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1880
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4012 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164KB
MD56cae6d45fe26d5d600bf1bf1eb3a05cc
SHA1d51d77518a2962bb746e01943d705bfe7af15ed8
SHA256a290f9ff96b2fb7d25abbecde72eced5105d4421970a2e2b5d522c206583499e
SHA512760c23f29211288be8eb9d5c3eb54c2a1fcce670b15371a46961e3b435deed006b5ffd52cf452c4a409c16c1e02da0aca1b01861113d585aa5398b33441ca7e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD58fad2e07a4c7a80a9b50d87e76420c29
SHA17faa7310d52e1b97b5f7597dda3fa439f4ec04d8
SHA256be210b4b624d55d076fdc5b6d9f6b98acb116c646e43c56e52790d910bca942d
SHA512459a02e6817f3ba0a1edc2590a266a772127f39f651c9a5ee1170fbaefedeadff6a6ff948f97ed09670413dabe611c2c34e00e7600b4ff501455c35776da7895
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51bca5384aa08e2879d531b8c83de304a
SHA189435057785c079955bb8359839d46d394d18fcf
SHA2563c1923345c34762a7cfe1d04c814a0204e67b0f7919156fd045f752766ba8b2d
SHA512dbd8815ea02440c20934b4cc812458f0899e7f5d2fbee837ae7bd4ae6db659b3c976ce238407ba9b779f94cc97134b33d1e1008fede4f83d6bf4b6373037f545
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B4BD2188-C9CF-11EF-BDBF-4A034D48373C}.dat
Filesize3KB
MD59f79737293ddb0499eeec58cfdd8de7a
SHA19674e43cfab47fc3f77b1f9cd1bce9b2cb943242
SHA25622d7fb6c05a025f473ee0206af8bcb71b8d72e15f12e28c23e82171a0f74625f
SHA51258489e8618d2fedb7fa50be1e5ec31ca59a91fb7167e090540d2c8cfa64bbda0f016ebe39007f92af5a896e1ddecd3925e0d7f52e8957db3e5381fd296ec7dcb
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B4BF83ED-C9CF-11EF-BDBF-4A034D48373C}.dat
Filesize5KB
MD5497dda49913b9e5678f6fb2536038ea5
SHA18bcdbedb52f5be60d50b170787af07e615aa64f0
SHA256d5a35701c8d47f17d8f8d3e6170f2a48bd298e1011754651e28a0d2aa7c87e39
SHA5120101d30f04358e27a0d84f09a669ee39478f4773782963c1fc56ecd5d33f50f196af6762db5cf9095e6153a24325d1fdca7755a4626c51c4da9e4d71d66d402c
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee