Analysis
-
max time kernel
85s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
a949cfa0df19afe223bcf3c85c9c994c
-
SHA1
4e37b8c6d641f12b5c6298627ac59b446d30603f
-
SHA256
c01cbbfc12e2eb464749b1b833fc9cef153a85043860c14f9f82b15c93af236b
-
SHA512
2d81ef4c21c83deba1056987d32fc566fce334ab0bc33e761206f706d712dda0b86df2790e2eea595c3655b40ce3e670bdeb6e5347b6d66ce07aac86901c9c96
-
SSDEEP
49152:7JvrY9dvI0pGxxJgkuBFZb80NbC0oSVyl+8A3HLdH8K2deEu9:7JrAmBx3gkGb3Tkl+8AbdH8K2deEu
Malware Config
Extracted
quasar
2.8.0.1
195.58.39.73:8153
TgBckCMfOyU9mqcNCL
-
encryption_key
hnmagnthArNq3kWAkoeG
-
install_name
svhost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Chrome.exe
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023c82-7.dat family_quasar behavioral2/memory/3760-24-0x00000000002F0000-0x00000000003EC000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation NiggerRiggerDiggerBigger.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svhost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe -
Executes dropped EXE 64 IoCs
pid Process 3760 NiggerRiggerDiggerBigger.exe 5080 Koid (2).exe 2304 svhost.exe 4288 NiggerRiggerDiggerBigger.exe 2108 svhost.exe 2204 svhost.exe 2472 svhost.exe 4516 svhost.exe 2116 svhost.exe 2316 svhost.exe 2664 svhost.exe 1440 svhost.exe 4612 svhost.exe 4020 svhost.exe 5108 svhost.exe 3988 svhost.exe 3464 svhost.exe 4280 svhost.exe 4188 svhost.exe 3568 svhost.exe 3732 svhost.exe 2848 svhost.exe 1520 svhost.exe 3320 svhost.exe 4604 svhost.exe 400 svhost.exe 3928 svhost.exe 3012 svhost.exe 2280 svhost.exe 4612 svhost.exe 3676 svhost.exe 3864 svhost.exe 4996 svhost.exe 3656 svhost.exe 3124 svhost.exe 964 svhost.exe 4420 svhost.exe 4136 svhost.exe 1604 svhost.exe 3248 svhost.exe 2200 svhost.exe 3160 svhost.exe 2116 svhost.exe 1940 svhost.exe 1688 svhost.exe 908 svhost.exe 2908 svhost.exe 4000 svhost.exe 1768 svhost.exe 3648 svhost.exe 4432 svhost.exe 2932 svhost.exe 5040 svhost.exe 3796 svhost.exe 2408 svhost.exe 3504 svhost.exe 4752 svhost.exe 3996 svhost.exe 1076 svhost.exe 3696 svhost.exe 60 svhost.exe 2320 svhost.exe 4740 svhost.exe 4252 svhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Chrome.exe = "C:\\Windows\\SysWOW64\\svhost.exe" WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Chrome.exe = "C:\\Windows\\SysWOW64\\svhost.exe" WScript.exe -
pid Process 5088 powershell.exe 4252 powershell.exe 228 powershell.exe 3332 powershell.exe 1436 powershell.exe 2148 powershell.exe 4520 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 raw.githubusercontent.com 19 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svhost.exe NiggerRiggerDiggerBigger.exe File opened for modification C:\Windows\SysWOW64\svhost.exe svhost.exe File opened for modification C:\Windows\SysWOW64\svhost.exe WScript.exe File created C:\Windows\SysWOW64\svhost.exe NiggerRiggerDiggerBigger.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NiggerRiggerDiggerBigger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3692 PING.EXE -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ WScript.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings svhost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings explorer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3692 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1768 schtasks.exe 5040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe 2304 svhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2328 WScript.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeSecurityPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeBackupPrivilege 3760 NiggerRiggerDiggerBigger.exe Token: SeDebugPrivilege 2304 svhost.exe Token: SeDebugPrivilege 2304 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2304 svhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1540 wrote to memory of 3760 1540 a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe 83 PID 1540 wrote to memory of 3760 1540 a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe 83 PID 1540 wrote to memory of 3760 1540 a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe 83 PID 1540 wrote to memory of 5080 1540 a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe 84 PID 1540 wrote to memory of 5080 1540 a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe 84 PID 3760 wrote to memory of 1768 3760 NiggerRiggerDiggerBigger.exe 89 PID 3760 wrote to memory of 1768 3760 NiggerRiggerDiggerBigger.exe 89 PID 3760 wrote to memory of 1768 3760 NiggerRiggerDiggerBigger.exe 89 PID 3760 wrote to memory of 2304 3760 NiggerRiggerDiggerBigger.exe 91 PID 3760 wrote to memory of 2304 3760 NiggerRiggerDiggerBigger.exe 91 PID 3760 wrote to memory of 2304 3760 NiggerRiggerDiggerBigger.exe 91 PID 3760 wrote to memory of 1712 3760 NiggerRiggerDiggerBigger.exe 92 PID 3760 wrote to memory of 1712 3760 NiggerRiggerDiggerBigger.exe 92 PID 3760 wrote to memory of 1712 3760 NiggerRiggerDiggerBigger.exe 92 PID 1712 wrote to memory of 2000 1712 cmd.exe 94 PID 1712 wrote to memory of 2000 1712 cmd.exe 94 PID 1712 wrote to memory of 2000 1712 cmd.exe 94 PID 1712 wrote to memory of 3692 1712 cmd.exe 95 PID 1712 wrote to memory of 3692 1712 cmd.exe 95 PID 1712 wrote to memory of 3692 1712 cmd.exe 95 PID 1712 wrote to memory of 4288 1712 cmd.exe 97 PID 1712 wrote to memory of 4288 1712 cmd.exe 97 PID 1712 wrote to memory of 4288 1712 cmd.exe 97 PID 2304 wrote to memory of 5040 2304 svhost.exe 99 PID 2304 wrote to memory of 5040 2304 svhost.exe 99 PID 2304 wrote to memory of 5040 2304 svhost.exe 99 PID 2304 wrote to memory of 316 2304 svhost.exe 101 PID 2304 wrote to memory of 316 2304 svhost.exe 101 PID 2304 wrote to memory of 316 2304 svhost.exe 101 PID 2304 wrote to memory of 3436 2304 svhost.exe 102 PID 2304 wrote to memory of 3436 2304 svhost.exe 102 PID 2304 wrote to memory of 3436 2304 svhost.exe 102 PID 2304 wrote to memory of 2328 2304 svhost.exe 103 PID 2304 wrote to memory of 2328 2304 svhost.exe 103 PID 2304 wrote to memory of 2328 2304 svhost.exe 103 PID 2304 wrote to memory of 4136 2304 svhost.exe 105 PID 2304 wrote to memory of 4136 2304 svhost.exe 105 PID 2304 wrote to memory of 4136 2304 svhost.exe 105 PID 2304 wrote to memory of 4764 2304 svhost.exe 107 PID 2304 wrote to memory of 4764 2304 svhost.exe 107 PID 2304 wrote to memory of 4764 2304 svhost.exe 107 PID 2304 wrote to memory of 3424 2304 svhost.exe 109 PID 2304 wrote to memory of 3424 2304 svhost.exe 109 PID 2304 wrote to memory of 3424 2304 svhost.exe 109 PID 2304 wrote to memory of 2204 2304 svhost.exe 172 PID 2304 wrote to memory of 2204 2304 svhost.exe 172 PID 2304 wrote to memory of 2204 2304 svhost.exe 172 PID 2304 wrote to memory of 3504 2304 svhost.exe 114 PID 2304 wrote to memory of 3504 2304 svhost.exe 114 PID 2304 wrote to memory of 3504 2304 svhost.exe 114 PID 2304 wrote to memory of 1008 2304 svhost.exe 116 PID 2304 wrote to memory of 1008 2304 svhost.exe 116 PID 2304 wrote to memory of 1008 2304 svhost.exe 116 PID 2304 wrote to memory of 932 2304 svhost.exe 118 PID 2304 wrote to memory of 932 2304 svhost.exe 118 PID 2304 wrote to memory of 932 2304 svhost.exe 118 PID 2304 wrote to memory of 908 2304 svhost.exe 120 PID 2304 wrote to memory of 908 2304 svhost.exe 120 PID 2304 wrote to memory of 908 2304 svhost.exe 120 PID 2304 wrote to memory of 4516 2304 svhost.exe 175 PID 2304 wrote to memory of 4516 2304 svhost.exe 175 PID 2304 wrote to memory of 4516 2304 svhost.exe 175 PID 112 wrote to memory of 5004 112 explorer.exe 122 PID 112 wrote to memory of 5004 112 explorer.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a949cfa0df19afe223bcf3c85c9c994c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Roaming\NiggerRiggerDiggerBigger.exe"C:\Users\Admin\AppData\Roaming\NiggerRiggerDiggerBigger.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Chrome.exe" /sc ONLOGON /tr "C:\Windows\SysWOW64\svhost.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1768
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Chrome.exe" /sc ONLOGON /tr "C:\Windows\SysWOW64\svhost.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5040
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs4⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution2.vbs"4⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3436
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution5.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:2328 -
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2108
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:2116
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1440
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4612
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5108
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3988
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3464
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4280
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4188
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3568
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3732
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:4604
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:400
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3928
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:2280
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4612
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3864
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4996
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3656
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:964
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:4420
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4136
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2200
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3160
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:1940
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:908
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2908
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:4000
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:1768
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4432
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:2932
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:5040
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3796
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4752
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3996
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
PID:1076
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3696
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:60
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:712
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3732
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:5060
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4724
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4768
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4788
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2988
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:5028
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:904
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3920
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4256
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1640
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2592
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1072
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4448
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1984
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:5016
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3172
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4692
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3484
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1600
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3984
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2804
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3452
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4852
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4748
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3872
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1420
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:524
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4584
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3848
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3252
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1908
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4568
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3124
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:528
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4232
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1988
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4752
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1520
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:620
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4784
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3800
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4980
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2316
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:740
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4496
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3732
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:5080
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2928
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2092
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3864
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:5104
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3624
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1644
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:1336
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:3052
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:2996
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\SysWOW64\svhost.exe"5⤵PID:4736
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f4⤵PID:4136
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵PID:4764
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵PID:3424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵PID:2204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" / t REG_DWORD /d "0" /f4⤵PID:3504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵PID:1008
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵PID:932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵PID:908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵PID:4516
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵PID:3996
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵PID:2160
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵PID:452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵PID:1540
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵PID:3884
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:5088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:4252
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵PID:4176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵PID:2664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵PID:4048
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵PID:1920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵PID:4612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵PID:3864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵PID:4576
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵PID:5052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵PID:1036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:3332
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:1436
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:2148
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Command and Scripting Interpreter: PowerShell
PID:4520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f4⤵PID:4448
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\リの刀んWア尺ひイんムアん√ひキ.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\PING.EXEping -\Common 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3692
-
-
C:\Users\Admin\AppData\Roaming\NiggerRiggerDiggerBigger.exe"C:\Users\Admin\AppData\Roaming\NiggerRiggerDiggerBigger.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4288
-
-
-
-
C:\Users\Admin\AppData\Roaming\Koid (2).exe"C:\Users\Admin\AppData\Roaming\Koid (2).exe"2⤵
- Executes dropped EXE
PID:5080
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:5004
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
385B
MD529c1b5ad3de2dd6b6d01c836bfe09d8c
SHA1679291ac88bfaab2c8b791d35405772338f1966d
SHA256310c71edafe1d96379428ee100ab7555bdf21ba779b410097dacf7bc185ea74b
SHA512d811a9b850c2e82d9e6ebf49a593b4d3d4362cac6b7c80a49b0e7f2ccb976f94554fb7b66dc5e36aa737b5712d506b25d0afbfa49c4d6748bebff4856f110dc8
-
Filesize
691B
MD5efe4c1df8c085a4972c5f1050db7c57a
SHA1d4f747e88c6dc9bf38d65089e19c75562a760a8c
SHA256d7af053f7c26b035b9342cbf26c00c53550fc23f753e95dbd63fc6fa58cd29e8
SHA5124e85937de682caee5ce744f8dc6a72e5a31181a2ee06501b87647ab0630887657bc67589b7ac52cdac6077424e64263ca26b3ba285eeac37c9ae3705789bea94
-
Filesize
433B
MD52ec46b5e67b42176014b60f459639f43
SHA1b424c4ce02c9d531ea76bb8d155da74de09c0993
SHA2566ecf9e983fa795056bf7fac460fd76c7d5e0b1bf25bea77bdc235e2ca27f0b6f
SHA51231fe9cae4374b1562a8ae57d478aaa028dcdb07ce32eb8fd02a82b8a9a3479f336a89557baa4a348c6afc4db14a7a30dfe17497a7b3cabd10c6365db3197d393
-
Filesize
1KB
MD59f0ab4a25d1ed1820e2e6791346fcbb3
SHA15fe78c8a3b420c4c407e7b081e022b8274fc051b
SHA256dd3304bba5d4cdb7f7edd03bddc9a6196affc5e15cbec3113fb83607082b6df2
SHA5121acccc67e08802bf4cbc7a3f402464b121ed98625aaf6dc1470b081f793fce5740e6138eb72dac74182379d7d2c177cbd1558284c53212e876a963c47104dcab
-
Filesize
701B
MD55de8527438c860bfa3140dc420a03e52
SHA1235af682986b3292f20d8d71a8671353f5d6e16d
SHA256d9d92cd6e7a4507912965138b8d1eabb3f188f4dfcb61115ee99dc2c0fd43a92
SHA51277c3a774a2235c55ad520f1bf0c71fa3d3f0e7cf478a78e0d4dd6d253ee12a9859acc9ee822664467387788a2655a18373c8fcf08ea0d001549d3d4391b00bf8
-
Filesize
597B
MD5e3c7456d9bfd98bdbe2e1918cfc90fcf
SHA15afb8bd031d2c95d172b4ed20014940196a5af54
SHA2564e22ae7c58058e7a107c3d8c45dbc1c4dd306cb9b8712f1a9b6fd5e44e73f6e5
SHA512c9f3cb28d726ce03b2690d353d9eddedc92b578f2d5df38065d1579bda452486081c0d0f3002d6151b8a88945fdaad9fe6e8e9cc5b49f9c9b194a1cec318d823
-
Filesize
1.7MB
MD5937bd53a5f505b8e9b00416590ad8d92
SHA15abece11f9d282ec009bf441f132676344f1ede2
SHA256662d56478c8fa24fb43b71cba64af8d941ddb90659c2412144b46137e2cc4c36
SHA5122027fe14eff8cc0edd67be7f159e0710d79376aef11a70d4c0ad94d501667fd178780fb3a8f0c4481d2da32a3f6fd698e45cef297aee628cda1ae164e0434dd5
-
Filesize
982KB
MD5934ad078a1e54ccceef12cf193fd8447
SHA17145e2f95448a881ecc5643e0904c7b50854b931
SHA25603d92a91a142665aa064846494c6e09596f7fa6bf176465bfef757e1a4091b61
SHA5127682ef3d892f025cd8b5e898a7fb56d076f46c93aad02db5723746bc30e6849b799154d17bb5893d2539b33903f0597562712ddb317b251fcd31ffbbe3ef523d