Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:11

General

  • Target

    63e9b701148c3c9c3cec7e35bb1bc2ad_JaffaCakes118.exe

  • Size

    632KB

  • MD5

    63e9b701148c3c9c3cec7e35bb1bc2ad

  • SHA1

    10c9dca3e828400e5e9290395947eee226dffe01

  • SHA256

    1883c0605d0ceb264d2c459bceceb893497acfedad8c36dd29b21391b2daa346

  • SHA512

    f2ca963f463975fff250d8f2ef18fa49859ee0ec32f6b4a70c354dc58c5c1170d502781d67868a1a2a08efe9e0b48a35be0b349331534f9790a14782ee6ca930

  • SSDEEP

    12288:UZWtI6RktOB0vOB0heZJys73dOvXDpNjNe8Nul:UuhatOWOieZJ8NI86

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63e9b701148c3c9c3cec7e35bb1bc2ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63e9b701148c3c9c3cec7e35bb1bc2ad_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1096
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:4472
        • C:\Windows\SysWOW64\At.exe
          At.exe 4:14:16 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:3620
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 4:13:18 PM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3444
            • C:\Windows\SysWOW64\at.exe
              at 4:13:18 PM C:\Windows\Sysinf.bat
              3⤵
                PID:396
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 4:16:18 PM C:\Windows\Sysinf.bat
              2⤵
                PID:4360
                • C:\Windows\SysWOW64\at.exe
                  at 4:16:18 PM C:\Windows\Sysinf.bat
                  3⤵
                    PID:228
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2920
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:4832
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3148
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:1976
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                        PID:4032
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:4020
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1384
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:4128
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                              PID:2808
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:224
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2836
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:3788
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4784
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:3476
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:1652
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:4948
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:2824
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:800
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:4420
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:3656
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:4352
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 4:14:19 PM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:1900
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 4:13:21 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:1340
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 4:13:21 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:1272
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 4:16:21 PM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:1776
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 4:16:21 PM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:2756
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:752
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:4324
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:2720
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:3404
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:3364
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:1168
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:4716
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:616
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:1472
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:2268
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4952
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4296
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:1288
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4944
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1148
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:216
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3564
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1300
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1764
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:4036
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:4932
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:4020
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:1208
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:4264
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:3896
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:4864
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:1764
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:2256
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:3664
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:5112
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:2740
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:3096
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:3984
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:2912
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:4492
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:2312
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:4324
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:4540
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:4052
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:2060
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:1960
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4476
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:1280
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:3384
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:1632
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:4852
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:896
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:2256
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:1288
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:848
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:2572
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:4088
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:3504
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:4272
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:4700
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:428
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:4984
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:5024
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:1816
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:368
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:4428
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          3⤵
                                                                                                                                            PID:1392
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:1776
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                            3⤵
                                                                                                                                              PID:2476
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net.exe stop wscsvc /y
                                                                                                                                            2⤵
                                                                                                                                              PID:3872
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:4488
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe stop sharedaccess /y
                                                                                                                                                2⤵
                                                                                                                                                  PID:4936
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1360
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net.exe stop wuauserv /y
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5100
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1440
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net.exe stop srservice /y
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2260
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3600
                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                            net.exe stop 360timeprot /y
                                                                                                                                                            2⤵
                                                                                                                                                              PID:684
                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3936

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                            Initial Access

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Execution

                                                                                                                                                            System Services

                                                                                                                                                            1
                                                                                                                                                            T1569

                                                                                                                                                            Service Execution

                                                                                                                                                            1
                                                                                                                                                            T1569.002

                                                                                                                                                            Persistence

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Hide Artifacts

                                                                                                                                                            2
                                                                                                                                                            T1564

                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                            2
                                                                                                                                                            T1564.001

                                                                                                                                                            Modify Registry

                                                                                                                                                            2
                                                                                                                                                            T1112

                                                                                                                                                            Lateral Movement

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Impact

                                                                                                                                                            Service Stop

                                                                                                                                                            1
                                                                                                                                                            T1489

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                              Filesize

                                                                                                                                                              82B

                                                                                                                                                              MD5

                                                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                              SHA1

                                                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                              SHA256

                                                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                              SHA512

                                                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                                                              Filesize

                                                                                                                                                              460B

                                                                                                                                                              MD5

                                                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                              SHA1

                                                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                              SHA256

                                                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                              SHA512

                                                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                            • C:\Windows\System\KavUpda.exe
                                                                                                                                                              Filesize

                                                                                                                                                              632KB

                                                                                                                                                              MD5

                                                                                                                                                              63e9b701148c3c9c3cec7e35bb1bc2ad

                                                                                                                                                              SHA1

                                                                                                                                                              10c9dca3e828400e5e9290395947eee226dffe01

                                                                                                                                                              SHA256

                                                                                                                                                              1883c0605d0ceb264d2c459bceceb893497acfedad8c36dd29b21391b2daa346

                                                                                                                                                              SHA512

                                                                                                                                                              f2ca963f463975fff250d8f2ef18fa49859ee0ec32f6b4a70c354dc58c5c1170d502781d67868a1a2a08efe9e0b48a35be0b349331534f9790a14782ee6ca930

                                                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                              SHA1

                                                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                              SHA256

                                                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                              SHA512

                                                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                            • F:\Autorun.inf
                                                                                                                                                              Filesize

                                                                                                                                                              237B

                                                                                                                                                              MD5

                                                                                                                                                              94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                              SHA1

                                                                                                                                                              79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                              SHA256

                                                                                                                                                              5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                              SHA512

                                                                                                                                                              149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                            • memory/2952-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              216KB