Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25/07/2024, 14:50
Behavioral task
behavioral1
Sample
700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe
-
Size
870KB
-
MD5
700a117ce921dc8d7339c7d7759846c1
-
SHA1
561dd8d0637b39e3b1ab3995de14462857379af0
-
SHA256
6ef91a8a673d68953b762d1d8a3aa763575b01da983c79d86461d8598cd77509
-
SHA512
fd6c9ff8adc7d8e62d9e3d66ceee06c4ad0e8788b408ae8c1f7c9bd5abf646dfe70efccd48034ce59aa9b4ed62177e8e3f862dbec371668536e3a50da8aae009
-
SSDEEP
24576:ftqFdk7Uxc4lU6HaWfnj23LE/lGyy9716tEg7pkycWH/zGzMCE:ftqFu7cc4lU6HaWfnj2wtGyoupky/7X
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\RAVCpl.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RAVCpl.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Active Setup\Installed Components\{R9KKO9VB-LJGI-B3KW-EULH-Q1KG1ZNKK2JG} 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{R9KKO9VB-LJGI-B3KW-EULH-Q1KG1ZNKK2JG}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{R9KKO9VB-LJGI-B3KW-EULH-Q1KG1ZNKK2JG} 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{R9KKO9VB-LJGI-B3KW-EULH-Q1KG1ZNKK2JG}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp" 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1212 Utilman.exe -
resource yara_rule behavioral2/memory/5044-0-0x0000000000400000-0x00000000005F9000-memory.dmp upx behavioral2/memory/4552-5-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-7-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-3-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/5044-29-0x0000000000400000-0x00000000005F9000-memory.dmp upx behavioral2/memory/4552-30-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-31-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-33-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-34-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-35-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-37-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-38-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-39-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-40-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-42-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-43-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-45-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/4552-46-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Audio Manager = "C:\\Users\\Admin\\AppData\\Local\\Temp" 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Realtek = "C:\\Users\\Admin\\AppData\\Local\\Temp" 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5044 set thread context of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4468 reg.exe 3536 reg.exe 1816 reg.exe 748 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeTcbPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeSecurityPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeSystemtimePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeBackupPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeRestorePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeShutdownPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeDebugPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeAuditPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeUndockPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeManageVolumePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeImpersonatePrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: 31 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: 32 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: 33 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: 34 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe Token: 35 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 5044 wrote to memory of 4552 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 87 PID 4552 wrote to memory of 2728 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 88 PID 4552 wrote to memory of 2728 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 88 PID 4552 wrote to memory of 2728 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 88 PID 4552 wrote to memory of 5016 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 89 PID 4552 wrote to memory of 5016 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 89 PID 4552 wrote to memory of 5016 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 89 PID 4552 wrote to memory of 2740 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 90 PID 4552 wrote to memory of 2740 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 90 PID 4552 wrote to memory of 2740 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 90 PID 4552 wrote to memory of 4568 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 91 PID 4552 wrote to memory of 4568 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 91 PID 4552 wrote to memory of 4568 4552 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 91 PID 2728 wrote to memory of 3536 2728 cmd.exe 96 PID 2728 wrote to memory of 3536 2728 cmd.exe 96 PID 2728 wrote to memory of 3536 2728 cmd.exe 96 PID 4568 wrote to memory of 1816 4568 cmd.exe 97 PID 4568 wrote to memory of 1816 4568 cmd.exe 97 PID 4568 wrote to memory of 1816 4568 cmd.exe 97 PID 5016 wrote to memory of 748 5016 cmd.exe 98 PID 5016 wrote to memory of 748 5016 cmd.exe 98 PID 5016 wrote to memory of 748 5016 cmd.exe 98 PID 2740 wrote to memory of 4468 2740 cmd.exe 99 PID 2740 wrote to memory of 4468 2740 cmd.exe 99 PID 2740 wrote to memory of 4468 2740 cmd.exe 99 PID 5044 wrote to memory of 1212 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 100 PID 5044 wrote to memory of 1212 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 100 PID 5044 wrote to memory of 1292 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 105 PID 5044 wrote to memory of 1292 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 105 PID 5044 wrote to memory of 1292 5044 700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe"1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\700a117ce921dc8d7339c7d7759846c1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RAVCpl.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RAVCpl.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RAVCpl.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RAVCpl.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Utilman.exe"C:\Users\Admin\AppData\Local\Temp\Utilman.exe"2⤵
- Executes dropped EXE
PID:1212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\OFMnGW.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Windows\system32\utilman.exeutilman.exe /debug1⤵PID:4504
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:2112
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Accessibility Features
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Accessibility Features
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD51ab7d4b9972e515b32625b541d695e13
SHA1ec8a358f3502f5b8ce3a260e844daa9c15f951a6
SHA256121e21216e7cfa1064180792f3a2b6668c80f226c177a90146fb7eb1bc0a6211
SHA5121e2e7a7f947363818767863a7262efdad8624ab0c028490f2cd0d898d5e434f3319c642e5a09a201b6b29062f495f431f977c254aef540d7a1fe88018267d6e0
-
Filesize
1.3MB
MD532c5ee55eadfc071e57851e26ac98477
SHA18f8d0aee344e152424143da49ce2c7badabb8f9d
SHA2567ca90616e68bc851f14658a366d80f21ddb7a7dd8a866049e54651158784a9ea
SHA512e0943efa81f3087c84a5909c72a436671ee8cc3cc80154901430e83ec7966aac800ad4b26f4a174a0071da617c0982ceda584686c6e2056e1a83e864aca6c975