Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe
-
Size
222KB
-
MD5
16b485d0bc1c593731cdf67189356fe5
-
SHA1
6c7d62cbad2fb47afbdc713188f0567fc407ddd2
-
SHA256
88c1f8fe57fcf433da6d2855d13057d390066ad8469b878647842e637242427a
-
SHA512
0c1a2486f1fc66b7dd3a44bdec2410af875cae7d21a17119695e196a261d25b5d93244d2885fab5070afe3e2c08d28063c64794bba0fd4b5081677949839964e
-
SSDEEP
3072:Ydu0nEjbUQCN/bS0JPcTsCSI9EvMs/Oap4/kT4X9EiYo4X7M0B3mbVRfcE:QtydKPC3ScEvJ48stX4XXYbDfP
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation audiodgi.exe -
Executes dropped EXE 2 IoCs
pid Process 552 audiodgi.exe 692 wmpmetwk.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft? Windows? Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\Credentials\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2080 set thread context of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 -
resource yara_rule behavioral2/memory/4844-9-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4844-11-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4844-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/4844-13-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\wmpnetvk.exe:ZONE.identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1348 reg.exe 2268 reg.exe 5048 reg.exe 1184 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\wmpnetvk.exe:ZONE.identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 552 audiodgi.exe 552 audiodgi.exe 692 wmpmetwk.exe 692 wmpmetwk.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 1 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeTcbPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeSecurityPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeSystemtimePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeBackupPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeRestorePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeShutdownPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeDebugPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeAuditPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeUndockPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeManageVolumePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeImpersonatePrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 31 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 32 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 33 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 34 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: 35 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeDebugPrivilege 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe Token: SeDebugPrivilege 552 audiodgi.exe Token: SeDebugPrivilege 692 wmpmetwk.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2080 wrote to memory of 4724 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 89 PID 2080 wrote to memory of 4724 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 89 PID 2080 wrote to memory of 4724 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 89 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 2080 wrote to memory of 4844 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 91 PID 4844 wrote to memory of 1724 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 92 PID 4844 wrote to memory of 1724 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 92 PID 4844 wrote to memory of 1724 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 92 PID 4844 wrote to memory of 1556 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 93 PID 4844 wrote to memory of 1556 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 93 PID 4844 wrote to memory of 1556 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 93 PID 4844 wrote to memory of 2772 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 94 PID 4844 wrote to memory of 2772 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 94 PID 4844 wrote to memory of 2772 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 94 PID 4844 wrote to memory of 516 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 95 PID 4844 wrote to memory of 516 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 95 PID 4844 wrote to memory of 516 4844 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 95 PID 2772 wrote to memory of 5048 2772 cmd.exe 100 PID 2772 wrote to memory of 5048 2772 cmd.exe 100 PID 2772 wrote to memory of 5048 2772 cmd.exe 100 PID 1556 wrote to memory of 1348 1556 cmd.exe 102 PID 1556 wrote to memory of 1348 1556 cmd.exe 102 PID 1556 wrote to memory of 1348 1556 cmd.exe 102 PID 516 wrote to memory of 2268 516 cmd.exe 101 PID 516 wrote to memory of 2268 516 cmd.exe 101 PID 516 wrote to memory of 2268 516 cmd.exe 101 PID 1724 wrote to memory of 1184 1724 cmd.exe 103 PID 1724 wrote to memory of 1184 1724 cmd.exe 103 PID 1724 wrote to memory of 1184 1724 cmd.exe 103 PID 2080 wrote to memory of 552 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 104 PID 2080 wrote to memory of 552 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 104 PID 2080 wrote to memory of 552 2080 16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe 104 PID 552 wrote to memory of 692 552 audiodgi.exe 105 PID 552 wrote to memory of 692 552 audiodgi.exe 105 PID 552 wrote to memory of 692 552 audiodgi.exe 105 PID 692 wrote to memory of 3584 692 wmpmetwk.exe 106 PID 692 wrote to memory of 3584 692 wmpmetwk.exe 106 PID 692 wrote to memory of 3584 692 wmpmetwk.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:4724
-
-
C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\16b485d0bc1c593731cdf67189356fe5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2268
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\audiodgi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\audiodgi.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpmetwk.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpmetwk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\Credentials\wmpmetwk.exewmpmetwk.exe4⤵PID:3584
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3960,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:81⤵PID:2356
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5ee0f561c8a6410b492f0cc3a79547c1e
SHA114995bc4eb36ba5169053fb1dba755cbba2bc386
SHA2569f99ed2c4a40cf80d40682cbc75553396be44fad5ad9c9c4013170d24cb279ba
SHA512ab8a2cf54d63c1553c532b299ab9dbae630660115e8dd51c28e1a50544bd42904e224fcee18026fe467f87c2ef8f58ecd50f31cf3cab3e0b9050a61552d9c335
-
Filesize
222KB
MD516b485d0bc1c593731cdf67189356fe5
SHA16c7d62cbad2fb47afbdc713188f0567fc407ddd2
SHA25688c1f8fe57fcf433da6d2855d13057d390066ad8469b878647842e637242427a
SHA5120c1a2486f1fc66b7dd3a44bdec2410af875cae7d21a17119695e196a261d25b5d93244d2885fab5070afe3e2c08d28063c64794bba0fd4b5081677949839964e