Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:02

General

  • Target

    7509bff39368c962baba415c3ffa45db.exe

  • Size

    1.3MB

  • MD5

    7509bff39368c962baba415c3ffa45db

  • SHA1

    dbd53896ad66feb827fab4c556ba24ba52487858

  • SHA256

    09a00f373b00912e6f674123e14bb559705ddd41d51ec79082408572f554aaca

  • SHA512

    75bb90e73ff53c5cbe5fd82cfd1027ec60799978d2da8843c8d7a31dff2eab02fc64583f5ad0833417887e854da8b30e5dca40e34e8b84983b3c8506e0a60fd0

  • SSDEEP

    12288:UZWtI6RkBBz07WhkXrOnBs07WhkXrOnBs07WhkXrOnBs07WhkXRJut:UuhaBBz07wBs07wBs07wBs07Le

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7509bff39368c962baba415c3ffa45db.exe
    "C:\Users\Admin\AppData\Local\Temp\7509bff39368c962baba415c3ffa45db.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:2548
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:3032
        • C:\Windows\SysWOW64\At.exe
          At.exe 5:05:12 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2676
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 5:04:14 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2728
            • C:\Windows\SysWOW64\at.exe
              at 5:04:14 PM C:\Windows\Sysinf.bat
              3⤵
                PID:2636
            • C:\Windows\SysWOW64\net.exe
              net.exe stop wscsvc /y
              2⤵
                PID:2832
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2508
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c at 5:07:14 PM C:\Windows\Sysinf.bat
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2616
                  • C:\Windows\SysWOW64\at.exe
                    at 5:07:14 PM C:\Windows\Sysinf.bat
                    3⤵
                      PID:2760
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2712
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:2768
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop sharedaccess /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2764
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop sharedaccess /y
                        3⤵
                          PID:2528
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2628
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:2924
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:2692
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1240
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1500
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1448
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1876
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2532
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1916
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1884
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:2000
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2704
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:1868
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:1164
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c C:\Windows\system32\Option.bat
                                        3⤵
                                          PID:1860
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 5:05:15 PM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1764
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 5:04:17 PM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2296
                                              • C:\Windows\SysWOW64\at.exe
                                                at 5:04:17 PM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:568
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 5:07:17 PM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:3064
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 5:07:17 PM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:692
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1648
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1816
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:2420
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1544
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop srservice /y
                                                            3⤵
                                                              PID:608
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop srservice /y
                                                                4⤵
                                                                  PID:3028
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop 360timeprot /y
                                                                3⤵
                                                                  PID:1668
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                    4⤵
                                                                      PID:1992
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop wuauserv /y
                                                                    3⤵
                                                                      PID:268
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                        4⤵
                                                                          PID:108
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2280
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2920
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2428
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1560
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1188
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:992
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:860
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3052
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1564
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2688
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2664
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:820
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:1920
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:2484
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:2676
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2828
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1672
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:2580
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2564
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1532
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:1148
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:2092
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:380
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:2040
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1516
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2420
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:448
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:648
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1776
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:1060
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1204
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:2384
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:1732
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:860
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:2392
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2660
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:2080
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:2688
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2528
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:3032
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:2624
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:2728
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:2152
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:1680
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2796
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:1352
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:1132
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:1428
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:2276
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:2324
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:312
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:1084
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7509bff39368c962baba415c3ffa45db~4.exe
                                                                                                                                          7509bff39368c962baba415c3ffa45db~4.exe
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:488
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net.exe stop wscsvc /y
                                                                                                                                          2⤵
                                                                                                                                            PID:3004
                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                              3⤵
                                                                                                                                                PID:2292
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop sharedaccess /y
                                                                                                                                              2⤵
                                                                                                                                                PID:1900
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2364
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop wuauserv /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2824
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1624
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop srservice /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1780
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1620
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop 360timeprot /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2068
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2232
                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                                            1⤵
                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                            PID:2904
                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                                            1⤵
                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                            PID:1552

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                            Filesize

                                                                                                                                                            82B

                                                                                                                                                            MD5

                                                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                            SHA1

                                                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                            SHA256

                                                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                            SHA512

                                                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                                                                            Filesize

                                                                                                                                                            460B

                                                                                                                                                            MD5

                                                                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                            SHA1

                                                                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                            SHA256

                                                                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                            SHA512

                                                                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                          • C:\Windows\regedt32.sys
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                            SHA1

                                                                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                            SHA256

                                                                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                            SHA512

                                                                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            1.2MB

                                                                                                                                                            MD5

                                                                                                                                                            fe85df1d9473c4c5481a88a9adab637e

                                                                                                                                                            SHA1

                                                                                                                                                            d59de7929cf90f893748daa2cecb9ee40011bb2d

                                                                                                                                                            SHA256

                                                                                                                                                            ce5b5c35f189e7e7a7b3152aaa0a6d9ac4400dd099a1a4095a7c680fb71d5d75

                                                                                                                                                            SHA512

                                                                                                                                                            347418ff5505fb8ccf1b5d0ceeba7cd82cba5955e0906e9cecad38c480293a13715835cacff957809923bf13f7d168cefcfa25456f1e53c4effa353a20edc3af

                                                                                                                                                          • C:\Windows\system\KavUpda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            41KB

                                                                                                                                                            MD5

                                                                                                                                                            22eb2d51c181d192c5829e4440eceeee

                                                                                                                                                            SHA1

                                                                                                                                                            735a548a7b9b2afaa5a0af126c02d1be0ce47019

                                                                                                                                                            SHA256

                                                                                                                                                            40a05e17b17d566a6859bfe022e344fe30824b72db1b2a1d1195bf210ab13790

                                                                                                                                                            SHA512

                                                                                                                                                            fa56b9c3879e8b2a075c13ca0927032664d774db45808a2eccc2113a0bd7d7600f43880cd1fcf49da7d0a321959f826260d0578c5caacb8ecf4031586caca05b

                                                                                                                                                          • F:\Autorun.inf
                                                                                                                                                            Filesize

                                                                                                                                                            237B

                                                                                                                                                            MD5

                                                                                                                                                            94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                            SHA1

                                                                                                                                                            79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                            SHA256

                                                                                                                                                            5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                            SHA512

                                                                                                                                                            149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7509bff39368c962baba415c3ffa45db~4.exe
                                                                                                                                                            Filesize

                                                                                                                                                            38KB

                                                                                                                                                            MD5

                                                                                                                                                            75bb0b1cd7f505db8d50642814e392ca

                                                                                                                                                            SHA1

                                                                                                                                                            ff89f1b3ff721f5f49db2385e5b3e73520e9653c

                                                                                                                                                            SHA256

                                                                                                                                                            c2fc526636655d10f4bb3d5e0fe09c6dfcaae53e007fb7c2941ef48a41a4a9cd

                                                                                                                                                            SHA512

                                                                                                                                                            f351241edb58fff3668bc3a4baf0523a8b23b080f671f935f7165333ba29358383583217aa8c04547d7ac1435b5ce99cd35613a8ff1bee07096524d7b76b8469

                                                                                                                                                          • \Windows\system\KavUpda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            1.1MB

                                                                                                                                                            MD5

                                                                                                                                                            f8b0ba9732bee92e28798e5ef992add6

                                                                                                                                                            SHA1

                                                                                                                                                            634c1da7a2b80c62a6f1df3047e9a9cd3407f784

                                                                                                                                                            SHA256

                                                                                                                                                            7f659a7f08e1c0f72be87687e8d8998bd307e1e08d1b0696dcbddbea9489a25a

                                                                                                                                                            SHA512

                                                                                                                                                            e91e32cb4d548c6ed5267c1dc6df033d6e55893800c16bcc4bfab8663a045bde0da4d5b07e8d3e30573ddb2a0cd7c9600190f5497cf94da34a53e9083c761ebc

                                                                                                                                                          • \Windows\system\KavUpda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            4c21a1001ed823971c4a394b5e65f094

                                                                                                                                                            SHA1

                                                                                                                                                            d82b5b7e8d2baf6a004c284889005b7534b9d471

                                                                                                                                                            SHA256

                                                                                                                                                            72981ebbc58c8f941308df94c8f6e363e90102b717cbef8d05487c8ab370b305

                                                                                                                                                            SHA512

                                                                                                                                                            ea81280b88d629e913c030bb198165b873935362266d7ad82361819f7b37764924cb1fa6ec5ff878f252d72dc8e23ca0614977fb61d2aca7c18c361437765b86

                                                                                                                                                          • memory/2216-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB