Analysis

  • max time kernel
    148s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 10:56

General

  • Target

    343c05c4e30a88d1c592227b9c82e2ff_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    343c05c4e30a88d1c592227b9c82e2ff

  • SHA1

    ec81cce799c2af7c02aa12821aebe711524ec3e0

  • SHA256

    d4368d1c162b894ce05f3056b97ad32da6232e49504e68319c005d5f6c0167ab

  • SHA512

    cae21b7d7eda289cce57f243ad69570952f2e08c7e0ce698bd060628ef7c716adb4af8e895a54730dc51f838016c3e5b74666432d1c4ed5e3b8140e1a5c39c5d

  • SSDEEP

    24576:UuhafJerQZb+md4wmAKJerQZb+md4wmAKJerQZb+md4wmAADgmeZJ8NI8r:bEerQZbd23erQZbd23erQZbd2LDgP8r

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\343c05c4e30a88d1c592227b9c82e2ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\343c05c4e30a88d1c592227b9c82e2ff_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:3028
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2516
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:59:30 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2776
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:58:32 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Windows\SysWOW64\at.exe
              at 10:58:32 AM C:\Windows\Sysinf.bat
              3⤵
                PID:2524
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 11:01:32 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2512
              • C:\Windows\SysWOW64\at.exe
                at 11:01:32 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:2500
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2548
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2396
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                    PID:2748
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:2452
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                        PID:2624
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:1584
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                            PID:2636
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:2696
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop 360timeprot /y
                              2⤵
                                PID:2456
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop 360timeprot /y
                                  3⤵
                                    PID:2680
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:3052
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2864
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:1524
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2668
                                • C:\Windows\SysWOW64\regedit.exe
                                  regedit.exe /s C:\Windows\regedt32.sys
                                  2⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Blocks application from running via registry modification
                                  • Sets file execution options in registry
                                  • Runs regedit.exe
                                  PID:2648
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:360
                                  • C:\Windows\SysWOW64\reg.exe
                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                    2⤵
                                      PID:1652
                                    • C:\Windows\system\KavUpda.exe
                                      C:\Windows\system\KavUpda.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops autorun.inf file
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2272
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c C:\Windows\system32\Option.bat
                                        3⤵
                                          PID:1636
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe start schedule /y
                                          3⤵
                                            PID:1680
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start schedule /y
                                              4⤵
                                                PID:1328
                                            • C:\Windows\SysWOW64\At.exe
                                              At.exe 10:59:33 AM C:\Windows\Help\HelpCat.exe
                                              3⤵
                                                PID:1508
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 10:58:35 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:1520
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 10:58:35 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:788
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 11:01:35 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:1392
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 11:01:35 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:1476
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wscsvc /y
                                                        3⤵
                                                          PID:1124
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                            4⤵
                                                              PID:592
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop sharedaccess /y
                                                            3⤵
                                                              PID:2240
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                4⤵
                                                                  PID:1048
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop wuauserv /y
                                                                3⤵
                                                                  PID:2264
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                    4⤵
                                                                      PID:3048
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop srservice /y
                                                                    3⤵
                                                                      PID:2364
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                        4⤵
                                                                          PID:1812
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop 360timeprot /y
                                                                        3⤵
                                                                          PID:1252
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                            4⤵
                                                                              PID:1760
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:2792
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:688
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1088
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:2716
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:2352
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                              3⤵
                                                                                PID:2112
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:1036
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1504
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:304
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2324
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:2076
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:1604
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:2388
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2924
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:2140
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1244
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:3052
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:2584
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1236
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1904
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1940
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:2408
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1664
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:2512
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2480
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1716
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1508
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:2108
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:2032
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1820
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:1300
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:2912
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:2208
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:688
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:1768
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:1684
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:312
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2080
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:2824
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:2324
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:2604
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:1776
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:2748
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2584
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:1420
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:2684
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:2616
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:1000
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:2932
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:2788
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:2340
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            3⤵
                                                                                                                                              PID:336
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                                4⤵
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:592
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                              3⤵
                                                                                                                                                PID:1496
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                              2⤵
                                                                                                                                                PID:2424
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:944
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:564
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:948
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1696
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1768
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2724
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1560
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1632
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2044
                                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                                taskeng.exe {45CBA379-4C1B-48B9-AF69-5D4EA89B65AF} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2836

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Initial Access

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Execution

                                                                                                                                                                System Services

                                                                                                                                                                1
                                                                                                                                                                T1569

                                                                                                                                                                Service Execution

                                                                                                                                                                1
                                                                                                                                                                T1569.002

                                                                                                                                                                Persistence

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Hide Artifacts

                                                                                                                                                                2
                                                                                                                                                                T1564

                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                2
                                                                                                                                                                T1564.001

                                                                                                                                                                Modify Registry

                                                                                                                                                                2
                                                                                                                                                                T1112

                                                                                                                                                                Lateral Movement

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Impact

                                                                                                                                                                Service Stop

                                                                                                                                                                1
                                                                                                                                                                T1489

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  82B

                                                                                                                                                                  MD5

                                                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                  SHA1

                                                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                  SHA256

                                                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                  SHA512

                                                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  460B

                                                                                                                                                                  MD5

                                                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                  SHA1

                                                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                  SHA256

                                                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                  SHA512

                                                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                  SHA1

                                                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                  SHA256

                                                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                  SHA512

                                                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.1MB

                                                                                                                                                                  MD5

                                                                                                                                                                  343c05c4e30a88d1c592227b9c82e2ff

                                                                                                                                                                  SHA1

                                                                                                                                                                  ec81cce799c2af7c02aa12821aebe711524ec3e0

                                                                                                                                                                  SHA256

                                                                                                                                                                  d4368d1c162b894ce05f3056b97ad32da6232e49504e68319c005d5f6c0167ab

                                                                                                                                                                  SHA512

                                                                                                                                                                  cae21b7d7eda289cce57f243ad69570952f2e08c7e0ce698bd060628ef7c716adb4af8e895a54730dc51f838016c3e5b74666432d1c4ed5e3b8140e1a5c39c5d

                                                                                                                                                                • F:\Autorun.inf
                                                                                                                                                                  Filesize

                                                                                                                                                                  237B

                                                                                                                                                                  MD5

                                                                                                                                                                  94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                  SHA1

                                                                                                                                                                  79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                  SHA256

                                                                                                                                                                  5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                  SHA512

                                                                                                                                                                  149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                • memory/2468-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  216KB