Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 10:16

General

  • Target

    34138b044b9e767f63981253db880ebd_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    34138b044b9e767f63981253db880ebd

  • SHA1

    06df057571b4ba7fdf3ecc034ddaef85a9bf1f41

  • SHA256

    3e7f9a7d51aab10e2c72d67d52cbc8b2d635ae3a480ae7fc2c423c0dba2520f4

  • SHA512

    22f97d7c966dec103ae0c20f049c269820cde8510fd3392e4da3f7700c5b6c619f44707c88debd9060745b1a99dff2d45e5b141851d9e182722f90b6288b9397

  • SSDEEP

    12288:UZWtI6RkgtKu9OmtKu9OmtKu9OmtKu9OmtKu9OmtKuPs/ot2:UuhaQOJ

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:2912
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2692
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:19:33 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2844
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:18:35 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\SysWOW64\at.exe
              at 10:18:35 AM C:\Windows\Sysinf.bat
              3⤵
                PID:2496
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 10:21:35 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3024
              • C:\Windows\SysWOW64\at.exe
                at 10:21:35 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:3000
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2840
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:1560
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2792
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:1232
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2380
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:2544
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                        PID:2512
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:2468
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:2932
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:1236
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2560
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2784
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2820
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:1528
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:1896
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1008
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1584
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1440
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1656
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1652
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:1196
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 10:19:37 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:2008
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 10:18:39 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2228
                                              • C:\Windows\SysWOW64\at.exe
                                                at 10:18:39 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:320
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 10:21:39 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:2208
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 10:21:39 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1572
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:1700
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1400
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:1096
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:1744
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:484
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:2460
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:892
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:2396
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:824
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1792
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1112
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1176
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2052
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:820
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1696
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:984
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:856
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:2752
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:1680
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2672
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2300
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:2584
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2324
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:2536
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2680
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:1648
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2556
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:2900
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1896
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1664
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:940
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:2360
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:2436
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:2444
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:2200
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1176
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1412
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:3044
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:2228
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:2100
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:2396
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:792
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:1080
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:896
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:924
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:2140
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:2268
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2712
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:2980
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:2632
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2628
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:3060
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:2384
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:2488
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:3000
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:352
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:1584
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:996
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:2120
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:536
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:980
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:2212
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:1396
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:2008
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                          34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2020
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net.exe stop wscsvc /y
                                                                                                                                          2⤵
                                                                                                                                            PID:924
                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                              3⤵
                                                                                                                                                PID:1672
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop sharedaccess /y
                                                                                                                                              2⤵
                                                                                                                                                PID:748
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2144
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop wuauserv /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1796
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1888
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop srservice /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3048
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2888
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop 360timeprot /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3068
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1736
                                                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                                                            taskeng.exe {08094E9F-02EA-4125-938E-2D1E65775D94} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1108

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                            Initial Access

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Execution

                                                                                                                                                            System Services

                                                                                                                                                            1
                                                                                                                                                            T1569

                                                                                                                                                            Service Execution

                                                                                                                                                            1
                                                                                                                                                            T1569.002

                                                                                                                                                            Persistence

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Hide Artifacts

                                                                                                                                                            2
                                                                                                                                                            T1564

                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                            2
                                                                                                                                                            T1564.001

                                                                                                                                                            Modify Registry

                                                                                                                                                            2
                                                                                                                                                            T1112

                                                                                                                                                            Lateral Movement

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Impact

                                                                                                                                                            Service Stop

                                                                                                                                                            1
                                                                                                                                                            T1489

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                              Filesize

                                                                                                                                                              82B

                                                                                                                                                              MD5

                                                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                              SHA1

                                                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                              SHA256

                                                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                              SHA512

                                                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                                                              Filesize

                                                                                                                                                              460B

                                                                                                                                                              MD5

                                                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                              SHA1

                                                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                              SHA256

                                                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                              SHA512

                                                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                              SHA1

                                                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                              SHA256

                                                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                              SHA512

                                                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.6MB

                                                                                                                                                              MD5

                                                                                                                                                              156fbbfcee441e33f1f7de491e5f08cc

                                                                                                                                                              SHA1

                                                                                                                                                              5f546ea7d3818576be4ee968228653b47cc7bdfc

                                                                                                                                                              SHA256

                                                                                                                                                              36af29d9a7ff830e2d20497751ab93669d8eb352e5d3a7e23a73e63a6de81ee9

                                                                                                                                                              SHA512

                                                                                                                                                              4a477da9599d0b1d93aaee849b4609c3565a0d2d55152977260609eae912191a9b96d00fb986046e2066779c08b1a8e987af623006e7f3262955c9df14e963c6

                                                                                                                                                            • F:\Autorun.inf
                                                                                                                                                              Filesize

                                                                                                                                                              237B

                                                                                                                                                              MD5

                                                                                                                                                              94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                              SHA1

                                                                                                                                                              79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                              SHA256

                                                                                                                                                              5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                              SHA512

                                                                                                                                                              149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                            • \??\PIPE\atsvc
                                                                                                                                                              MD5

                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                              SHA1

                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                              SHA256

                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                              SHA512

                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                                              Filesize

                                                                                                                                                              47KB

                                                                                                                                                              MD5

                                                                                                                                                              5295e9590af0fb1053b599fcc6b2377c

                                                                                                                                                              SHA1

                                                                                                                                                              bfa8ead99f809eea7168195973fa90867831add7

                                                                                                                                                              SHA256

                                                                                                                                                              f80aa757a007c81486da5485a02d2238e818ed853cd719bb52c5efab3bc7524d

                                                                                                                                                              SHA512

                                                                                                                                                              55731646482a26917bcb85e3d11f6e38ad961e355e5c8adc01c9c0e454b1633cb8f6801e2dfa2d8082995553aac13f080abbed31dbad688d5a6c4a7fe0c424a1

                                                                                                                                                            • memory/1736-73-0x0000000077660000-0x000000007775A000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1000KB

                                                                                                                                                            • memory/1736-72-0x0000000077760000-0x000000007787F000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.1MB

                                                                                                                                                            • memory/1868-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              216KB