Analysis
-
max time kernel
124s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 13:14
Static task
static1
Behavioral task
behavioral1
Sample
3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe
-
Size
325KB
-
MD5
3943a2b440453ca9f57ba6e7a095b4de
-
SHA1
65c9fe297ffd280d01c877c66e40a7d209c4e348
-
SHA256
a0650937acab2627e5ece8dac3ea80046b46695e884b4f3a012a8d3ec640bdc3
-
SHA512
717779f5fd3e4003f59fbf4318b28c05057ed3d32133be484ca44ceb6662a9aa637bf41ea888fd2ef7b200b37f6a7d046f8ac7740ecbbbaa3d73070800dec67a
-
SSDEEP
6144:BXI1OzcRifAdmb0Zan4l+jMhSxpJoXI1OzcRifAdmb0Zan4l+jMhSxpJ7tZCFCw1:BXI1OzcRifAdmb0Zan4l+jMhSxgXI1O8
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 64 IoCs
pid Process 756 netsh.exe 4032 netsh.exe 2132 netsh.exe 2080 netsh.exe 4452 netsh.exe 2096 netsh.exe 3264 netsh.exe 1244 netsh.exe 5028 netsh.exe 3816 netsh.exe 3940 netsh.exe 2600 netsh.exe 444 netsh.exe 3132 netsh.exe 1552 netsh.exe 3124 netsh.exe 4740 netsh.exe 3124 netsh.exe 972 netsh.exe 1188 netsh.exe 1968 netsh.exe 1420 netsh.exe 1076 netsh.exe 2548 netsh.exe 2024 netsh.exe 2936 netsh.exe 3080 netsh.exe 4812 netsh.exe 3664 netsh.exe 2960 netsh.exe 4664 netsh.exe 2592 netsh.exe 1552 netsh.exe 4864 netsh.exe 3984 netsh.exe 5028 netsh.exe 2660 netsh.exe 3408 netsh.exe 3080 netsh.exe 748 netsh.exe 4180 netsh.exe 3132 netsh.exe 4080 netsh.exe 1652 netsh.exe 4116 netsh.exe 3744 netsh.exe 1668 netsh.exe 2388 netsh.exe 4496 netsh.exe 3924 netsh.exe 3828 netsh.exe 2944 netsh.exe 4740 netsh.exe 2812 netsh.exe 748 netsh.exe 1460 netsh.exe 4232 netsh.exe 4656 netsh.exe 3448 netsh.exe 2652 netsh.exe 1736 netsh.exe 1676 netsh.exe 4888 netsh.exe 1008 netsh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HijackThis = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe" 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Software\Microsoft\Internet Explorer\IESettingSync 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1164 wrote to memory of 2840 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 92 PID 1164 wrote to memory of 2840 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 92 PID 1164 wrote to memory of 2836 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 94 PID 1164 wrote to memory of 2836 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 94 PID 1164 wrote to memory of 2132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 96 PID 1164 wrote to memory of 2132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 96 PID 1164 wrote to memory of 2080 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 98 PID 1164 wrote to memory of 2080 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 98 PID 1164 wrote to memory of 748 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 100 PID 1164 wrote to memory of 748 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 100 PID 1164 wrote to memory of 2024 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 102 PID 1164 wrote to memory of 2024 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 102 PID 1164 wrote to memory of 4452 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 104 PID 1164 wrote to memory of 4452 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 104 PID 1164 wrote to memory of 1676 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 106 PID 1164 wrote to memory of 1676 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 106 PID 1164 wrote to memory of 2096 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 108 PID 1164 wrote to memory of 2096 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 108 PID 1164 wrote to memory of 1076 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 110 PID 1164 wrote to memory of 1076 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 110 PID 1164 wrote to memory of 1652 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 112 PID 1164 wrote to memory of 1652 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 112 PID 1164 wrote to memory of 4304 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 114 PID 1164 wrote to memory of 4304 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 114 PID 1164 wrote to memory of 3080 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 116 PID 1164 wrote to memory of 3080 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 116 PID 1164 wrote to memory of 4656 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 118 PID 1164 wrote to memory of 4656 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 118 PID 1164 wrote to memory of 1552 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 120 PID 1164 wrote to memory of 1552 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 120 PID 1164 wrote to memory of 2960 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 122 PID 1164 wrote to memory of 2960 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 122 PID 1164 wrote to memory of 3264 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 124 PID 1164 wrote to memory of 3264 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 124 PID 1164 wrote to memory of 1968 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 126 PID 1164 wrote to memory of 1968 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 126 PID 1164 wrote to memory of 4864 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 128 PID 1164 wrote to memory of 4864 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 128 PID 1164 wrote to memory of 1476 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 130 PID 1164 wrote to memory of 1476 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 130 PID 1164 wrote to memory of 3984 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 132 PID 1164 wrote to memory of 3984 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 132 PID 1164 wrote to memory of 3132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 134 PID 1164 wrote to memory of 3132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 134 PID 1164 wrote to memory of 4496 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 136 PID 1164 wrote to memory of 4496 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 136 PID 1164 wrote to memory of 972 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 138 PID 1164 wrote to memory of 972 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 138 PID 1164 wrote to memory of 2132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 140 PID 1164 wrote to memory of 2132 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 140 PID 1164 wrote to memory of 1188 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 142 PID 1164 wrote to memory of 1188 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 142 PID 1164 wrote to memory of 2936 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 144 PID 1164 wrote to memory of 2936 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 144 PID 1164 wrote to memory of 748 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 146 PID 1164 wrote to memory of 748 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 146 PID 1164 wrote to memory of 1244 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 148 PID 1164 wrote to memory of 1244 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 148 PID 1164 wrote to memory of 804 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 150 PID 1164 wrote to memory of 804 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 150 PID 1164 wrote to memory of 3924 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 152 PID 1164 wrote to memory of 3924 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 152 PID 1164 wrote to memory of 756 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 154 PID 1164 wrote to memory of 756 1164 3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe 154
Processes
-
C:\Users\Admin\AppData\Local\Temp\3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3943a2b440453ca9f57ba6e7a095b4de_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:2840
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2836
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2132
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2080
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:748
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:2024
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4452
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1676
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2096
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:1076
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1652
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4304
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3080
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4656
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1552
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2960
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3264
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1968
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4864
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1476
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3984
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3132
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4496
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:972
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:2132
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1188
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:2936
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:748
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1244
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:804
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3924
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:756
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1652
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1460
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3080
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4664
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3940
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1552
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4116
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1968
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3828
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4032
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:2600
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:2324
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4888
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1420
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2944
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4668
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4232
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4740
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:444
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5028
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3860
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1076
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3124
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4180
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2592
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:2812
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1212
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1552
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:4812
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3744
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2816
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2660
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3132
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3944
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1008
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3408
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3448
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:4124
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2652
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3664
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4740
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5028
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1808
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2548
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4080
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵PID:3204
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3124
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:3816
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1736
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1668
-
-
C:\Windows\SYSTEM32\netsh.exe"netsh.exe" firewall set opmode disable2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1