Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:54

General

  • Target

    33c640720de05a6293f3756c54fd41d1_JaffaCakes118.exe

  • Size

    795KB

  • MD5

    33c640720de05a6293f3756c54fd41d1

  • SHA1

    daf0c97f535aed11da2f4bace706e457fef0c8f9

  • SHA256

    a84bc3e6c3990e522ad5d7a49434483326f76fb4ce925370845336f8fac20897

  • SHA512

    2cb0b5764e635f36c5abfef9945d1cf202370c9836ee43f49517a5ed114897ccfba9e391691a012abb5b4f0d4ecd50152eb8f7a94382b8393ff4cca631e141f1

  • SSDEEP

    12288:UZWtI6RkIXeZJys73dOvXDpNjNe8ferQZb+md4w1U4ut:UuhaIXeZJ8NI8ferQZb+md4wmB

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33c640720de05a6293f3756c54fd41d1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\33c640720de05a6293f3756c54fd41d1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:2632
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2600
        • C:\Windows\SysWOW64\At.exe
          At.exe 8:57:53 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2520
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 8:56:55 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\SysWOW64\at.exe
              at 8:56:55 AM C:\Windows\Sysinf.bat
              3⤵
                PID:2456
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 8:59:55 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\SysWOW64\at.exe
                at 8:59:55 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:2468
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1584
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2392
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                    PID:2420
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:1516
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                        PID:2560
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:1092
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                            PID:2584
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:2036
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop 360timeprot /y
                              2⤵
                                PID:2408
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop 360timeprot /y
                                  3⤵
                                    PID:2372
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2808
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2820
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:956
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2320
                                • C:\Windows\SysWOW64\regedit.exe
                                  regedit.exe /s C:\Windows\regedt32.sys
                                  2⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Blocks application from running via registry modification
                                  • Sets file execution options in registry
                                  • Runs regedit.exe
                                  PID:2000
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:2380
                                  • C:\Windows\SysWOW64\reg.exe
                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                    2⤵
                                      PID:2640
                                    • C:\Windows\system\KavUpda.exe
                                      C:\Windows\system\KavUpda.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops autorun.inf file
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1868
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c C:\Windows\system32\Option.bat
                                        3⤵
                                          PID:1148
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe start schedule /y
                                          3⤵
                                            PID:2212
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start schedule /y
                                              4⤵
                                                PID:2180
                                            • C:\Windows\SysWOW64\At.exe
                                              At.exe 8:57:58 AM C:\Windows\Help\HelpCat.exe
                                              3⤵
                                                PID:936
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 8:57:00 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:2304
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 8:57:00 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:2056
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 9:00:00 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:1476
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 9:00:00 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:464
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wscsvc /y
                                                        3⤵
                                                          PID:2168
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                            4⤵
                                                              PID:3064
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop sharedaccess /y
                                                            3⤵
                                                              PID:1616
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                4⤵
                                                                  PID:2136
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop wuauserv /y
                                                                3⤵
                                                                  PID:1752
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                    4⤵
                                                                      PID:1492
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop srservice /y
                                                                    3⤵
                                                                      PID:268
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                        4⤵
                                                                          PID:1304
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop 360timeprot /y
                                                                        3⤵
                                                                          PID:3052
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                            4⤵
                                                                              PID:2008
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1156
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1552
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:884
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:816
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:320
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                              3⤵
                                                                                PID:2892
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2956
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2312
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:580
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:3012
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:2600
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1696
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:548
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1088
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1972
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1956
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2640
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1640
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1312
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1820
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:2456
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1388
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:876
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1808
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2084
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1616
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:2040
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:3044
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:512
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:2292
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:1668
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:2300
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:1804
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:368
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2932
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:2068
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:2476
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:1696
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:2800
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:2936
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:2628
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:2992
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:2392
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2380
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:1584
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:2000
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:1984
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:2660
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:2348
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:2064
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:1652
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            3⤵
                                                                                                                                              PID:2136
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                                4⤵
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:2140
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                              3⤵
                                                                                                                                                PID:1616
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                              2⤵
                                                                                                                                                PID:1824
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2064
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:240
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1356
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2292
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1628
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2932
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1200
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3024
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2908
                                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                                taskeng.exe {9AE78A7B-CF08-4804-8284-C3DB42B270D6} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:972

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Initial Access

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Execution

                                                                                                                                                                System Services

                                                                                                                                                                1
                                                                                                                                                                T1569

                                                                                                                                                                Service Execution

                                                                                                                                                                1
                                                                                                                                                                T1569.002

                                                                                                                                                                Persistence

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Hide Artifacts

                                                                                                                                                                2
                                                                                                                                                                T1564

                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                2
                                                                                                                                                                T1564.001

                                                                                                                                                                Modify Registry

                                                                                                                                                                2
                                                                                                                                                                T1112

                                                                                                                                                                Lateral Movement

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Impact

                                                                                                                                                                Service Stop

                                                                                                                                                                1
                                                                                                                                                                T1489

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  82B

                                                                                                                                                                  MD5

                                                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                  SHA1

                                                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                  SHA256

                                                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                  SHA512

                                                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  460B

                                                                                                                                                                  MD5

                                                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                  SHA1

                                                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                  SHA256

                                                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                  SHA512

                                                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                  SHA1

                                                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                  SHA256

                                                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                  SHA512

                                                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  795KB

                                                                                                                                                                  MD5

                                                                                                                                                                  33c640720de05a6293f3756c54fd41d1

                                                                                                                                                                  SHA1

                                                                                                                                                                  daf0c97f535aed11da2f4bace706e457fef0c8f9

                                                                                                                                                                  SHA256

                                                                                                                                                                  a84bc3e6c3990e522ad5d7a49434483326f76fb4ce925370845336f8fac20897

                                                                                                                                                                  SHA512

                                                                                                                                                                  2cb0b5764e635f36c5abfef9945d1cf202370c9836ee43f49517a5ed114897ccfba9e391691a012abb5b4f0d4ecd50152eb8f7a94382b8393ff4cca631e141f1

                                                                                                                                                                • F:\Autorun.inf
                                                                                                                                                                  Filesize

                                                                                                                                                                  237B

                                                                                                                                                                  MD5

                                                                                                                                                                  94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                  SHA1

                                                                                                                                                                  79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                  SHA256

                                                                                                                                                                  5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                  SHA512

                                                                                                                                                                  149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                • \??\PIPE\atsvc
                                                                                                                                                                  MD5

                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                  SHA1

                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                  SHA256

                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                  SHA512

                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                • memory/1908-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  216KB