Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:38

General

  • Target

    34678eee610a71391fd0491c6e612618_JaffaCakes118.exe

  • Size

    833KB

  • MD5

    34678eee610a71391fd0491c6e612618

  • SHA1

    5069988863412a86eb8b3b598f584efe81e8294e

  • SHA256

    14bf2c0dfd4611458a3cee774d68e8c466bea896bb80a05bc0c183bed8283d42

  • SHA512

    d56984581d15a1764a360079fa1c902366bdf8a0daf2f6af0f939fd8c62142e06589811ec724bfe3509f5276c68682a76bb33749046c00016829330c31dbdcd7

  • SSDEEP

    12288:UZWtI6Rk4KuxerQZb+md4w1U7aMVkUet7EwBI+APuY:UuhaQerQZb+md4wm7zVkUetVI5uY

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34678eee610a71391fd0491c6e612618_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\34678eee610a71391fd0491c6e612618_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:2364
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:812
        • C:\Windows\SysWOW64\At.exe
          At.exe 11:41:20 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:5004
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 11:40:22 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\at.exe
              at 11:40:22 AM C:\Windows\Sysinf.bat
              3⤵
                PID:5096
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 11:43:22 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4084
              • C:\Windows\SysWOW64\at.exe
                at 11:43:22 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:456
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                  PID:4204
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:5100
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5092
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:3660
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3868
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:4672
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                          PID:4832
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:4448
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                              PID:1996
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:812
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:3308
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4584
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4308
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4836
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:5032
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:4888
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:2624
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:396
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:1556
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:4508
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:588
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 11:41:23 AM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:4952
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 11:40:25 AM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:3880
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 11:40:25 AM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:4944
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 11:43:25 AM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:4976
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 11:43:25 AM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:4788
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:5028
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:4948
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:732
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:2424
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:2728
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:832
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:2188
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:2676
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:1092
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:4580
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4024
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3864
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4552
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4532
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:3464
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:3024
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:2760
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1624
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:4368
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:1004
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1756
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:3200
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:4792
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3904
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:3868
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:2996
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:1924
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:1712
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:4596
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:1608
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:3024
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:8
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4328
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:1232
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:4564
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:2480
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:3308
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:1604
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:60
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:3044
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:1284
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4300
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:1236
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:2088
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:1268
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:4992
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:3904
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:4832
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:3672
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:2324
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:3420
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:2996
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:1140
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:548
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:1644
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:2956
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:2700
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:3200
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:3612
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:4380
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:2780
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          3⤵
                                                                                                                                            PID:4384
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:1012
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                            3⤵
                                                                                                                                              PID:1752
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net.exe stop wscsvc /y
                                                                                                                                            2⤵
                                                                                                                                              PID:3036
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:1060
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe stop sharedaccess /y
                                                                                                                                                2⤵
                                                                                                                                                  PID:1068
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2996
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net.exe stop wuauserv /y
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4060
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2384
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net.exe stop srservice /y
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2764
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4612
                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                            net.exe stop 360timeprot /y
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4432
                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2868
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4240,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:8
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1632

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                              Initial Access

                                                                                                                                                              Replication Through Removable Media

                                                                                                                                                              1
                                                                                                                                                              T1091

                                                                                                                                                              Execution

                                                                                                                                                              System Services

                                                                                                                                                              1
                                                                                                                                                              T1569

                                                                                                                                                              Service Execution

                                                                                                                                                              1
                                                                                                                                                              T1569.002

                                                                                                                                                              Persistence

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Hide Artifacts

                                                                                                                                                              2
                                                                                                                                                              T1564

                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                              2
                                                                                                                                                              T1564.001

                                                                                                                                                              Modify Registry

                                                                                                                                                              2
                                                                                                                                                              T1112

                                                                                                                                                              Lateral Movement

                                                                                                                                                              Replication Through Removable Media

                                                                                                                                                              1
                                                                                                                                                              T1091

                                                                                                                                                              Impact

                                                                                                                                                              Service Stop

                                                                                                                                                              1
                                                                                                                                                              T1489

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                Filesize

                                                                                                                                                                82B

                                                                                                                                                                MD5

                                                                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                SHA1

                                                                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                SHA256

                                                                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                SHA512

                                                                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                                                                Filesize

                                                                                                                                                                460B

                                                                                                                                                                MD5

                                                                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                SHA1

                                                                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                SHA256

                                                                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                SHA512

                                                                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                              • C:\Windows\System\KavUpda.exe
                                                                                                                                                                Filesize

                                                                                                                                                                833KB

                                                                                                                                                                MD5

                                                                                                                                                                34678eee610a71391fd0491c6e612618

                                                                                                                                                                SHA1

                                                                                                                                                                5069988863412a86eb8b3b598f584efe81e8294e

                                                                                                                                                                SHA256

                                                                                                                                                                14bf2c0dfd4611458a3cee774d68e8c466bea896bb80a05bc0c183bed8283d42

                                                                                                                                                                SHA512

                                                                                                                                                                d56984581d15a1764a360079fa1c902366bdf8a0daf2f6af0f939fd8c62142e06589811ec724bfe3509f5276c68682a76bb33749046c00016829330c31dbdcd7

                                                                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                SHA1

                                                                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                SHA256

                                                                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                SHA512

                                                                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                              • F:\Autorun.inf
                                                                                                                                                                Filesize

                                                                                                                                                                237B

                                                                                                                                                                MD5

                                                                                                                                                                94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                SHA1

                                                                                                                                                                79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                SHA256

                                                                                                                                                                5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                SHA512

                                                                                                                                                                149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                              • memory/1884-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                216KB