Analysis
-
max time kernel
140s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe
-
Size
473KB
-
MD5
87bc1902b89ac09e8904fb77f997bf02
-
SHA1
7f193a3ca6f3e20e005d1890ccc30197ef5df1e0
-
SHA256
6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f
-
SHA512
8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e
-
SSDEEP
6144:JnXOFxDkS6WtG6gGUgy9ZWHhnP9Ba5CfZomKKg7+uTAVg9EVJ0BVKvh82CYBuBNk:JRS6Wefq9Ba5oO7TUUk
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Executes dropped EXE 2 IoCs
pid Process 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
pid Process 3608 powershell.exe 1576 powershell.exe 4504 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5104 sc.exe 1924 sc.exe 3216 sc.exe 3240 sc.exe 2808 sc.exe 4008 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3608 powershell.exe 3608 powershell.exe 1576 powershell.exe 1576 powershell.exe 4504 powershell.exe 4504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3608 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeTcbPrivilege 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4220 wrote to memory of 4496 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 84 PID 4220 wrote to memory of 4496 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 84 PID 4220 wrote to memory of 4132 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 86 PID 4220 wrote to memory of 4132 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 86 PID 4220 wrote to memory of 5028 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 87 PID 4220 wrote to memory of 5028 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 87 PID 4496 wrote to memory of 2808 4496 cmd.exe 90 PID 4496 wrote to memory of 2808 4496 cmd.exe 90 PID 4132 wrote to memory of 4008 4132 cmd.exe 92 PID 4132 wrote to memory of 4008 4132 cmd.exe 92 PID 5028 wrote to memory of 3608 5028 cmd.exe 91 PID 5028 wrote to memory of 3608 5028 cmd.exe 91 PID 4220 wrote to memory of 2052 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 103 PID 4220 wrote to memory of 2052 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 103 PID 4220 wrote to memory of 2052 4220 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 103 PID 2052 wrote to memory of 888 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 104 PID 2052 wrote to memory of 888 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 104 PID 2052 wrote to memory of 1748 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 106 PID 2052 wrote to memory of 1748 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 106 PID 2052 wrote to memory of 3944 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 108 PID 2052 wrote to memory of 3944 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 108 PID 888 wrote to memory of 5104 888 cmd.exe 110 PID 888 wrote to memory of 5104 888 cmd.exe 110 PID 1748 wrote to memory of 1924 1748 cmd.exe 111 PID 1748 wrote to memory of 1924 1748 cmd.exe 111 PID 3944 wrote to memory of 1576 3944 cmd.exe 112 PID 3944 wrote to memory of 1576 3944 cmd.exe 112 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 2052 wrote to memory of 5076 2052 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 113 PID 1080 wrote to memory of 2412 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 119 PID 1080 wrote to memory of 2412 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 119 PID 1080 wrote to memory of 5052 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 121 PID 1080 wrote to memory of 5052 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 121 PID 1080 wrote to memory of 2040 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 123 PID 1080 wrote to memory of 2040 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 123 PID 2412 wrote to memory of 3240 2412 cmd.exe 125 PID 2412 wrote to memory of 3240 2412 cmd.exe 125 PID 5052 wrote to memory of 3216 5052 cmd.exe 126 PID 5052 wrote to memory of 3216 5052 cmd.exe 126 PID 2040 wrote to memory of 4504 2040 cmd.exe 127 PID 2040 wrote to memory of 4504 2040 cmd.exe 127 PID 1080 wrote to memory of 1476 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 132 PID 1080 wrote to memory of 1476 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 132 PID 1080 wrote to memory of 1476 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 132 PID 1080 wrote to memory of 1476 1080 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2808
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:4008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3608
-
-
-
C:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:5104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:5076
-
-
-
C:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:3240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:3216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:1476
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-523280732-2327480845-3730041215-1000\0f5007522459c86e95ffcc62f32308f1_a5c5e2ae-85e3-447c-9e0b-c9a7b966d823
Filesize1KB
MD571c6f8abb62757d6ccbe6095c7226084
SHA1cb4d0e8635ec38f2425c3eabb3c6a23f7be586b3
SHA256ca2d274d7277d239da31551fa3922c1a28bed0b72e28c66cfcaf4bb5c0e98c00
SHA512e2f4d5e8396d68ac6327ec9d91f83c24509311889d0efaec3a1423f6dc446600a58e9d3e70411738bfcc0ebf8b2ba850570b1bc4827346351c59c5ff7a1248d4
-
Filesize
473KB
MD587bc1902b89ac09e8904fb77f997bf02
SHA17f193a3ca6f3e20e005d1890ccc30197ef5df1e0
SHA2566c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f
SHA5128fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e