Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 10:16

General

  • Target

    34138b044b9e767f63981253db880ebd_JaffaCakes118.exe

  • Size

    1.6MB

  • MD5

    34138b044b9e767f63981253db880ebd

  • SHA1

    06df057571b4ba7fdf3ecc034ddaef85a9bf1f41

  • SHA256

    3e7f9a7d51aab10e2c72d67d52cbc8b2d635ae3a480ae7fc2c423c0dba2520f4

  • SHA512

    22f97d7c966dec103ae0c20f049c269820cde8510fd3392e4da3f7700c5b6c619f44707c88debd9060745b1a99dff2d45e5b141851d9e182722f90b6288b9397

  • SSDEEP

    12288:UZWtI6RkgtKu9OmtKu9OmtKu9OmtKu9OmtKu9OmtKuPs/ot2:UuhaQOJ

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1868
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1976
        • C:\Windows\SysWOW64\At.exe
          At.exe 10:19:44 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:728
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 10:18:47 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3400
            • C:\Windows\SysWOW64\at.exe
              at 10:18:47 AM C:\Windows\Sysinf.bat
              3⤵
                PID:1160
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 10:21:47 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4072
              • C:\Windows\SysWOW64\at.exe
                at 10:21:47 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:4312
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:232
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:960
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4440
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:4540
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3584
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wuauserv /y
                      3⤵
                        PID:844
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop srservice /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2940
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop srservice /y
                        3⤵
                          PID:2888
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop 360timeprot /y
                        2⤵
                          PID:4360
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:3404
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:3376
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1932
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1444
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1652
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:1228
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:4208
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:1552
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:1020
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:4720
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:4064
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:1388
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 10:19:50 AM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:60
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 10:18:52 AM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:4356
                                            • C:\Windows\SysWOW64\at.exe
                                              at 10:18:52 AM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:1860
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 10:21:52 AM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:4388
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 10:21:52 AM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3128
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:1992
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:728
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:4292
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:2364
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:4404
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:1968
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:4776
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:4400
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:3248
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:4244
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4868
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:2964
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:868
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:3376
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:4936
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:960
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:3084
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:1568
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:3876
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:844
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4420
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:216
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:2800
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:3592
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:3092
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:2316
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:2180
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:4760
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:1124
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2812
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:4400
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:2164
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:1748
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:876
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:4796
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4916
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:2180
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:2320
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:4416
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:560
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:4264
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:4752
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:1408
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:5012
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4772
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:1640
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:3448
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:3132
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:208
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:4880
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:3128
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:4664
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:2164
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:3484
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:4752
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:4940
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1704
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:3828
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:3968
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:3636
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:1552
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                    34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4556
                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                    net.exe stop wscsvc /y
                                                                                                                                    2⤵
                                                                                                                                      PID:1136
                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                        3⤵
                                                                                                                                          PID:3572
                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                        net.exe stop sharedaccess /y
                                                                                                                                        2⤵
                                                                                                                                          PID:1120
                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                            3⤵
                                                                                                                                              PID:2696
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net.exe stop wuauserv /y
                                                                                                                                            2⤵
                                                                                                                                              PID:1696
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:5012
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe stop srservice /y
                                                                                                                                                2⤵
                                                                                                                                                  PID:4804
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1180
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net.exe stop 360timeprot /y
                                                                                                                                                    2⤵
                                                                                                                                                      PID:820
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4440
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3744 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2092

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                      Initial Access

                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                      1
                                                                                                                                                      T1091

                                                                                                                                                      Execution

                                                                                                                                                      System Services

                                                                                                                                                      1
                                                                                                                                                      T1569

                                                                                                                                                      Service Execution

                                                                                                                                                      1
                                                                                                                                                      T1569.002

                                                                                                                                                      Persistence

                                                                                                                                                      Create or Modify System Process

                                                                                                                                                      1
                                                                                                                                                      T1543

                                                                                                                                                      Windows Service

                                                                                                                                                      1
                                                                                                                                                      T1543.003

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Privilege Escalation

                                                                                                                                                      Create or Modify System Process

                                                                                                                                                      1
                                                                                                                                                      T1543

                                                                                                                                                      Windows Service

                                                                                                                                                      1
                                                                                                                                                      T1543.003

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Hide Artifacts

                                                                                                                                                      2
                                                                                                                                                      T1564

                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                      2
                                                                                                                                                      T1564.001

                                                                                                                                                      Modify Registry

                                                                                                                                                      2
                                                                                                                                                      T1112

                                                                                                                                                      Lateral Movement

                                                                                                                                                      Replication Through Removable Media

                                                                                                                                                      1
                                                                                                                                                      T1091

                                                                                                                                                      Impact

                                                                                                                                                      Service Stop

                                                                                                                                                      1
                                                                                                                                                      T1489

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\34138b044b9e767f63981253db880ebd_JaffaCakes118~4.exe
                                                                                                                                                        Filesize

                                                                                                                                                        47KB

                                                                                                                                                        MD5

                                                                                                                                                        5295e9590af0fb1053b599fcc6b2377c

                                                                                                                                                        SHA1

                                                                                                                                                        bfa8ead99f809eea7168195973fa90867831add7

                                                                                                                                                        SHA256

                                                                                                                                                        f80aa757a007c81486da5485a02d2238e818ed853cd719bb52c5efab3bc7524d

                                                                                                                                                        SHA512

                                                                                                                                                        55731646482a26917bcb85e3d11f6e38ad961e355e5c8adc01c9c0e454b1633cb8f6801e2dfa2d8082995553aac13f080abbed31dbad688d5a6c4a7fe0c424a1

                                                                                                                                                      • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                        Filesize

                                                                                                                                                        82B

                                                                                                                                                        MD5

                                                                                                                                                        3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                        SHA1

                                                                                                                                                        265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                        SHA256

                                                                                                                                                        e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                        SHA512

                                                                                                                                                        53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                      • C:\Windows\Sysinf.bat
                                                                                                                                                        Filesize

                                                                                                                                                        460B

                                                                                                                                                        MD5

                                                                                                                                                        7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                        SHA1

                                                                                                                                                        d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                        SHA256

                                                                                                                                                        a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                        SHA512

                                                                                                                                                        0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                      • C:\Windows\System\KavUpda.exe
                                                                                                                                                        Filesize

                                                                                                                                                        1.6MB

                                                                                                                                                        MD5

                                                                                                                                                        156fbbfcee441e33f1f7de491e5f08cc

                                                                                                                                                        SHA1

                                                                                                                                                        5f546ea7d3818576be4ee968228653b47cc7bdfc

                                                                                                                                                        SHA256

                                                                                                                                                        36af29d9a7ff830e2d20497751ab93669d8eb352e5d3a7e23a73e63a6de81ee9

                                                                                                                                                        SHA512

                                                                                                                                                        4a477da9599d0b1d93aaee849b4609c3565a0d2d55152977260609eae912191a9b96d00fb986046e2066779c08b1a8e987af623006e7f3262955c9df14e963c6

                                                                                                                                                      • C:\Windows\regedt32.sys
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                        SHA1

                                                                                                                                                        a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                        SHA256

                                                                                                                                                        6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                        SHA512

                                                                                                                                                        ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                      • F:\Autorun.inf
                                                                                                                                                        Filesize

                                                                                                                                                        237B

                                                                                                                                                        MD5

                                                                                                                                                        94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                        SHA1

                                                                                                                                                        79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                        SHA256

                                                                                                                                                        5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                        SHA512

                                                                                                                                                        149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                      • memory/3016-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        216KB