Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 18:35

General

  • Target

    01676418b822a668f3344460698a373f_JaffaCakes118.exe

  • Size

    4.9MB

  • MD5

    01676418b822a668f3344460698a373f

  • SHA1

    d9dd57199f28d08f5c2953d8aa0b8f38e9084d77

  • SHA256

    98cb99be060661f42848183a031fb9cb059b68627bda59cde93452591654ee87

  • SHA512

    b6d1afe688de04e6a04ce97eb829d7146c8b6e19433600f5f1c40e57a33640a6e07962c936ff23237ef24ed168c0b93eafd572c2763d1154d79e43c84c939968

  • SSDEEP

    24576:Uuha42eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZQ:bv87878787878NT87878787878Nr

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01676418b822a668f3344460698a373f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\01676418b822a668f3344460698a373f_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:444
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:3280
        • C:\Windows\SysWOW64\At.exe
          At.exe 6:38:23 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:572
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 6:37:25 PM C:\Windows\Sysinf.bat
            2⤵
              PID:1436
              • C:\Windows\SysWOW64\at.exe
                at 6:37:25 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:4948
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 6:40:25 PM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4208
                • C:\Windows\SysWOW64\at.exe
                  at 6:40:25 PM C:\Windows\Sysinf.bat
                  3⤵
                    PID:2908
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4180
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:2748
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4600
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:4664
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4260
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:404
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1972
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:4908
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:8
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:1496
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:3676
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1068
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:3596
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:780
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:788
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:2388
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:2340
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:3652
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:3684
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:644
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:4940
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 6:38:29 PM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:3092
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 6:37:31 PM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:2356
                                            • C:\Windows\SysWOW64\at.exe
                                              at 6:37:31 PM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:1912
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 6:40:31 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:2236
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 6:40:31 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3304
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:4376
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:4064
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:1368
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:2684
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:1604
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:1040
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:3352
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:4952
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:408
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:2892
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3172
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3280
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1536
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:2300
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:3904
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:2748
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:1736
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:3248
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:3024
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3352
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4400
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:3712
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:3744
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:3016
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:1960
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:4516
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3352
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:1592
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:3008
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2524
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:4624
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:3612
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:3732
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:3596
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:2332
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4536
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:4848
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:3792
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:4064
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:4596
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:3016
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:500
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:3508
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:1300
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4420
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:1060
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:3244
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:1900
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:4596
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:2320
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:3248
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:2236
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:696
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:1060
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:3664
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:4664
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1212
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:2608
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:1804
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:3868
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:3348
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\01676418b822a668f3344460698a373f_JaffaCakes118~4.exe
                                                                                                                                    01676418b822a668f3344460698a373f_JaffaCakes118~4.exe
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4736
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                                                                                                                      3⤵
                                                                                                                                        PID:440
                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                        net.exe start schedule /y
                                                                                                                                        3⤵
                                                                                                                                          PID:3992
                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                            C:\Windows\system32\net1 start schedule /y
                                                                                                                                            4⤵
                                                                                                                                              PID:3928
                                                                                                                                          • C:\Windows\SysWOW64\At.exe
                                                                                                                                            At.exe 6:38:31 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:3788
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /c at 6:37:33 PM C:\Windows\Sysinf.bat
                                                                                                                                              3⤵
                                                                                                                                                PID:2960
                                                                                                                                                • C:\Windows\SysWOW64\at.exe
                                                                                                                                                  at 6:37:33 PM C:\Windows\Sysinf.bat
                                                                                                                                                  4⤵
                                                                                                                                                    PID:948
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  cmd /c at 6:40:33 PM C:\Windows\Sysinf.bat
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1724
                                                                                                                                                    • C:\Windows\SysWOW64\at.exe
                                                                                                                                                      at 6:40:33 PM C:\Windows\Sysinf.bat
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1264
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop wscsvc /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1392
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                          4⤵
                                                                                                                                                            PID:1648
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop sharedaccess /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3912
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2032
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop wuauserv /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4860
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3676
                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                  net.exe stop srservice /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2028
                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4048
                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                      net.exe stop 360timeprot /y
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3284
                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4896
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4516
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:2308
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:780
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:2224
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1208
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2344
                                                                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                                                                              C:\Windows\system\KavUpda.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2828
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:1700
                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                  net.exe start schedule /y
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1188
                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                      C:\Windows\system32\net1 start schedule /y
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4740
                                                                                                                                                                                    • C:\Windows\SysWOW64\At.exe
                                                                                                                                                                                      At.exe 6:38:35 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1548
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /c at 6:37:37 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2352
                                                                                                                                                                                          • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                            at 6:37:37 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3260
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            cmd /c at 6:40:37 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:3220
                                                                                                                                                                                              • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                at 6:40:37 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4400
                                                                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                net.exe stop wscsvc /y
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:1736
                                                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                    C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                    net.exe stop sharedaccess /y
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4552
                                                                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                        C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:1620
                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                        net.exe stop wuauserv /y
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1112
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                            C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1088
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                            net.exe stop srservice /y
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4020
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:2360
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                net.exe stop 360timeprot /y
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:2332
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                    C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2316
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:2668
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:2308
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:2496
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:5116
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                      net.exe stop wscsvc /y
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4468
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:2416
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                          net.exe stop sharedaccess /y
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2460
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1144
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                              net.exe stop wuauserv /y
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:884
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:1204
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                  net.exe stop srservice /y
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:564
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                      net.exe stop 360timeprot /y
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:788
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1792
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3796 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1264

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                      Initial Access

                                                                                                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1091

                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                      Hide Artifacts

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1564

                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1564.001

                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                      Lateral Movement

                                                                                                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                      T1091

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\01676418b822a668f3344460698a373f_JaffaCakes118~4.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0f530c2cf04496e60d14dfeb7afda06f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        33546a956c7a70d75b75b1d63bfb0b9814c77cfe

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ad4f4913415fd874882ae295b6c32497d7a0d39d71e70f9fed885673a9aadfb3

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f4b0ac0ce519fa7a28084608d53ace8f43fce2a3076501fca906058343f44b76277146a548c5a8550db5edb2bf33b35733cd022fc6eee3a4797c1426db93be6d

                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        82B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                                                                                      • C:\Windows\Sysinf.bat
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        460B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                                                                                      • C:\Windows\System\KavUpda.exe
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        16d99df4e5315bbf3b30bc6e0a225e4c

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        286df0a228e45a94747b6c09cf24cc47146b9156

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2fa7361ba308e314160520f0538b93be04f00cee934691d36aa08e5c706f0395

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8722db2cdc85c4840cf21e0f8a754dd4f2d9ca26f4619e5426c838f45ef0c9c3f747716292139eaf2909494dbe4fecda5331dba08cf2be047b73c831a831b70f

                                                                                                                                                                                                                                      • C:\Windows\regedt32.sys
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                                                                                      • F:\Autorun.inf
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        237B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                                                                                      • memory/4736-32-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                      • memory/4736-83-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                      • memory/4736-241-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                      • memory/4736-408-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                      • memory/4832-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        216KB