Analysis
-
max time kernel
185s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 08:25
Static task
static1
Behavioral task
behavioral1
Sample
3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe
Resource
win7-20220414-en
General
-
Target
3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe
-
Size
476KB
-
MD5
e0b6bbd9bc80c81573743aba3a1494ba
-
SHA1
4987e7b22170e272232b5ad4935212da4b24f009
-
SHA256
3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc
-
SHA512
cbacf11bc04099ccbb9c540b4145568ebda3d49b7f053d90f993bf9e29f07950942f032d7bd092adaabebabe6be89a19fe890005957f06fa34c7adc9a4f42715
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnRealtimeEnable = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnRealtimeEnable = "1" 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnRealtimeEnable = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe -
Executes dropped EXE 2 IoCs
pid Process 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 icanhazip.com -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4392 sc.exe 2064 sc.exe 3984 sc.exe 212 sc.exe 3208 sc.exe 2756 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4432 powershell.exe 4432 powershell.exe 176 powershell.exe 176 powershell.exe 3836 powershell.exe 3836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 176 powershell.exe Token: SeTcbPrivilege 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe Token: SeDebugPrivilege 3836 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4380 wrote to memory of 2688 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 81 PID 4380 wrote to memory of 2688 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 81 PID 4380 wrote to memory of 1056 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 83 PID 4380 wrote to memory of 1056 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 83 PID 4380 wrote to memory of 4232 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 85 PID 4380 wrote to memory of 4232 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 85 PID 2688 wrote to memory of 4432 2688 cmd.exe 87 PID 2688 wrote to memory of 4432 2688 cmd.exe 87 PID 1056 wrote to memory of 4392 1056 cmd.exe 88 PID 1056 wrote to memory of 4392 1056 cmd.exe 88 PID 4232 wrote to memory of 2064 4232 cmd.exe 89 PID 4232 wrote to memory of 2064 4232 cmd.exe 89 PID 4380 wrote to memory of 3988 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 90 PID 4380 wrote to memory of 3988 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 90 PID 4380 wrote to memory of 3988 4380 3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe 90 PID 3988 wrote to memory of 1548 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 91 PID 3988 wrote to memory of 1548 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 91 PID 3988 wrote to memory of 2980 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 92 PID 3988 wrote to memory of 2980 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 92 PID 3988 wrote to memory of 3808 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 93 PID 3988 wrote to memory of 3808 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 93 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3808 wrote to memory of 3984 3808 cmd.exe 98 PID 3808 wrote to memory of 3984 3808 cmd.exe 98 PID 2980 wrote to memory of 212 2980 cmd.exe 99 PID 2980 wrote to memory of 212 2980 cmd.exe 99 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 3988 wrote to memory of 4128 3988 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 97 PID 1548 wrote to memory of 176 1548 cmd.exe 100 PID 1548 wrote to memory of 176 1548 cmd.exe 100 PID 3940 wrote to memory of 2396 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 102 PID 3940 wrote to memory of 2396 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 102 PID 3940 wrote to memory of 3152 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 104 PID 3940 wrote to memory of 3152 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 104 PID 3940 wrote to memory of 4748 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 106 PID 3940 wrote to memory of 4748 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 106 PID 2396 wrote to memory of 3836 2396 cmd.exe 108 PID 2396 wrote to memory of 3836 2396 cmd.exe 108 PID 3152 wrote to memory of 3208 3152 cmd.exe 109 PID 3152 wrote to memory of 3208 3152 cmd.exe 109 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110 PID 3940 wrote to memory of 4752 3940 3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe"C:\Users\Admin\AppData\Local\Temp\3c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:4392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2064
-
-
-
C:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exeC:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:3984
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4128
-
-
-
C:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exeC:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe1⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:3208
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend2⤵PID:4748
-
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2756
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4752
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3751123196-3323558407-1869646069-1000\0f5007522459c86e95ffcc62f32308f1_6bb404a8-25bc-4cef-a831-797f8d1e89c0
Filesize1KB
MD58bd11bd682fb305eb26142d4a485b5cc
SHA16a46f2e5255699a80ff721693e63c031c6cbe428
SHA256e84a12d55e6e7204e25513f6d94357e7c95098b95b9de1f111461c819849a8dd
SHA512d4927b94592ca90e0a18ac787057c92001c964067886dd6324a73e94cdd182f58cc970305a6d9899d6725fbb2457c954c295bc505d60efe5d19f77f02a49457d
-
C:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe
Filesize476KB
MD5e0b6bbd9bc80c81573743aba3a1494ba
SHA14987e7b22170e272232b5ad4935212da4b24f009
SHA2563c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc
SHA512cbacf11bc04099ccbb9c540b4145568ebda3d49b7f053d90f993bf9e29f07950942f032d7bd092adaabebabe6be89a19fe890005957f06fa34c7adc9a4f42715
-
C:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe
Filesize476KB
MD5e0b6bbd9bc80c81573743aba3a1494ba
SHA14987e7b22170e272232b5ad4935212da4b24f009
SHA2563c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc
SHA512cbacf11bc04099ccbb9c540b4145568ebda3d49b7f053d90f993bf9e29f07950942f032d7bd092adaabebabe6be89a19fe890005957f06fa34c7adc9a4f42715
-
C:\Users\Admin\AppData\Roaming\diskram\3c28e0ea1790a299b038aa09fa9197a272bf708cc89843021949c908dad1b8bc.exe
Filesize476KB
MD5e0b6bbd9bc80c81573743aba3a1494ba
SHA14987e7b22170e272232b5ad4935212da4b24f009
SHA2563c28e0ea1590a299b036aa07fa7175a252bf506cc69843021747c906dad1b6bc
SHA512cbacf11bc04099ccbb9c540b4145568ebda3d49b7f053d90f993bf9e29f07950942f032d7bd092adaabebabe6be89a19fe890005957f06fa34c7adc9a4f42715