Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    639bb7c078a97c13297e83f64a2f8000

  • SHA1

    b7462ca5bcd3be2d9d109e8afa7f7c77304adb86

  • SHA256

    64be60e32d99904aea10112443c5020a9ead509877d2f92485bd35815c105d32

  • SHA512

    903f3f0157d6759be0c0e02f19feacef61bb45027aa2ebafa9c00f6a08641b262f16ebe89e32a0424b2a36d380de236bcff3090ff101911aa5d46b14b596b85d

  • SSDEEP

    12288:UZWtI6RkGBImOtB7mOtB7mOtB7mOtB7mOtB7fCPZHOtB7mOtB7mOtB7mOtB7mOto:UuhaGBMBhBhBhBhBmuBhBhBhBhBhBmh

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Drops file in Windows directory 16 IoCs
  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:2344
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2548
        • C:\Windows\SysWOW64\At.exe
          At.exe 2:28:50 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2644
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 2:27:52 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\at.exe
              at 2:27:52 PM C:\Windows\Sysinf.bat
              3⤵
                PID:2500
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 2:30:52 PM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2448
              • C:\Windows\SysWOW64\at.exe
                at 2:30:52 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:2672
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2716
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2712
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2744
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop sharedaccess /y
                    3⤵
                      PID:3032
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wuauserv /y
                    2⤵
                      PID:2348
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1528
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                          PID:2488
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:2676
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                              PID:2472
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:2860
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2880
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1688
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1428
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2632
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:1624
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1668
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:1020
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1764
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:1632
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:1592
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:856
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 2:28:53 PM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:2260
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 2:27:55 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:1300
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 2:27:55 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:1752
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 2:30:55 PM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:2120
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 2:30:55 PM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:348
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:2064
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:936
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:2076
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:548
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:2804
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:1804
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:1832
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:1260
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:268
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:2128
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:1132
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:1360
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:1892
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:1304
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:920
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:596
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:2820
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:888
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1888
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:2672
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1292
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:1328
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:2820
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3012
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:792
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:2956
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:2556
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:2932
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:2468
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:1600
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:2636
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:2700
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:2384
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:2632
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:556
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:768
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:900
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:312
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:2088
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:2800
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:1064
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:756
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:484
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:1320
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:1676
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:1876
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:1636
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:1044
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:2244
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:292
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:3064
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:708
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:2932
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:308
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:2904
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:1608
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:1896
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:2776
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:2600
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:2756
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:828
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          3⤵
                                                                                                                                            PID:2448
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:1612
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                            3⤵
                                                                                                                                              PID:2464
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                            639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:1156
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /c C:\Windows\system32\Option.bat
                                                                                                                                              3⤵
                                                                                                                                                PID:3036
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe start schedule /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:1704
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 start schedule /y
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1976
                                                                                                                                                  • C:\Windows\SysWOW64\At.exe
                                                                                                                                                    At.exe 2:28:56 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1584
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /c at 2:27:58 PM C:\Windows\Sysinf.bat
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2008
                                                                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                                                                          at 2:27:58 PM C:\Windows\Sysinf.bat
                                                                                                                                                          4⤵
                                                                                                                                                            PID:2724
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c at 2:30:58 PM C:\Windows\Sysinf.bat
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1880
                                                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                                                              at 2:30:58 PM C:\Windows\Sysinf.bat
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2560
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2528
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:3032
                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1608
                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2868
                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2836
                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1628
                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2932
                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:2456
                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2536
                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1588
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2928
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2604
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2468
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2364
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1760
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2028
                                                                                                                                                                                    • C:\Windows\system\KavUpda.exe
                                                                                                                                                                                      C:\Windows\system\KavUpda.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:380
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        cmd /c C:\Windows\system32\Option.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:820
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net.exe start schedule /y
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:1948
                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                              C:\Windows\system32\net1 start schedule /y
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2496
                                                                                                                                                                                            • C:\Windows\SysWOW64\At.exe
                                                                                                                                                                                              At.exe 2:28:59 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:304
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /c at 2:28:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2080
                                                                                                                                                                                                  • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                    at 2:28:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:2092
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd /c at 2:31:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:856
                                                                                                                                                                                                      • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                        at 2:31:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2036
                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                        net.exe stop wscsvc /y
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1684
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:1476
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                            net.exe stop sharedaccess /y
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:2376
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:2420
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                net.exe stop wuauserv /y
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1936
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:2804
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                    net.exe stop srservice /y
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:1260
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:268
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3068
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:1284
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2228
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:584
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:1984
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:1556
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1616
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:1056
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2268
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:1332
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1524
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:1652
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:2812
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:1868
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1508
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:548
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1752
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:1700

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                            Initial Access

                                                                                                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1091

                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                            System Services

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1569

                                                                                                                                                                                                                                            Service Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1569.002

                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                            Hide Artifacts

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1564

                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1564.001

                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                            Lateral Movement

                                                                                                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1091

                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                            Service Stop

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1489

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              82B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              460B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              efbde47b1f59804d3b443398d6d0674c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              03794df49ec872625de3d24240e2d4e52831977c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d2ae8f1959fcf980ed8e96a471aae36d13ebe9907d6b693e026ccdbb25970129

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              927c48cbcea47def990163c416161dfeba15405f56b6469585b631bf2b133f1dfbad62ab5d5b3bc2ed597d4454c6c99219a95d98109408afe15300e43c6eae5b

                                                                                                                                                                                                                                            • F:\Autorun.inf
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              237B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                                                                                            • \??\PIPE\atsvc
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                            • \??\c:\ntldr~6
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              0ac0bcb88534e7a59b26d5d601cd59ae

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ea28561bf3871a4efdb6016d029860138effc61b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              30f98b0b8b9a2c646b8c120cad98f39b58f915f4e205570b637e3cfd0d514c87

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              63ace8342f43c269e82b1d1600a2a695c19ac35509b6d101881d177ed3a552f9cdb1ac09095ec784fa9fb62769584890c49a6934dad4532c752271e540ed6f6e

                                                                                                                                                                                                                                            • \??\c:\ntldr~8
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              da61d20bd2ac50e988ded8a84fba4c45

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c0a8bab84e8e90b3761f033a8da36dc0c5f70501

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              b6e206fb529d20135186eaeb6f288061cdaab123f6f2a2209e8c1ea189473dad

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f366b6151981e2f7656a50e7d22fb4567c8a1d68be1de38f3676b4ced19f31469fd634d9ca6093fc980386141b84ff0ed2943f197d2ed6d5b460e2f2430f7e61

                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7e8f16ee7701faa717780786461e1020

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6bb73e9150b25067a6a960997740c3df35fe2aa9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a8769dfef56747f774640ced7c516897bc1963bada6eafd86c11c23547d5f61e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9255fd5dbc6c72d665492b5b7636438a02cfa4c0102a500d3eb176ba326cb0c372998c20fa30461290929b682103da5f6985a15372b36e29b07f4c1d36e0d096

                                                                                                                                                                                                                                            • memory/1156-54-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/1156-124-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/1156-149-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/1156-167-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/1156-184-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/1880-82-0x0000000076F80000-0x000000007709F000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/1880-83-0x00000000770A0000-0x000000007719A000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1000KB

                                                                                                                                                                                                                                            • memory/2732-53-0x0000000000670000-0x00000000006B0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/2732-52-0x0000000000670000-0x00000000006B0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/2732-154-0x0000000000670000-0x00000000006B0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/2732-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB