Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:10

General

  • Target

    68f4a21f4c34d7dd54840983dbcd781f_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    68f4a21f4c34d7dd54840983dbcd781f

  • SHA1

    8f8977accc5621b072c169b39ac68c8f324857dd

  • SHA256

    33df4762c446db857316a63b89c980c804815088b200efb21fe11b22ea118de0

  • SHA512

    0505c2c74372908ef12f3d283bb6c4c03665cf16f8508fbecca3c5915578ed7039ee780833c7850a10ea7ee8bf6118a4b4edef948ff9815f934f106ad8b97c2f

  • SSDEEP

    49152:b4erQZbd2uerQZbd21erQZbd2uerQZbd21erQZbd2uerQZbd2VDgt3:NrQZYrQZTrQZYrQZTrQZYrQZAc

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68f4a21f4c34d7dd54840983dbcd781f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68f4a21f4c34d7dd54840983dbcd781f_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1524
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:1752
        • C:\Windows\SysWOW64\At.exe
          At.exe 11:13:37 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:1692
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 11:12:39 PM C:\Windows\Sysinf.bat
            2⤵
              PID:1244
              • C:\Windows\SysWOW64\at.exe
                at 11:12:39 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:4036
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 11:15:39 PM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1256
                • C:\Windows\SysWOW64\at.exe
                  at 11:15:39 PM C:\Windows\Sysinf.bat
                  3⤵
                    PID:1012
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4676
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:2540
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                      PID:4008
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop sharedaccess /y
                        3⤵
                          PID:4888
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop wuauserv /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4524
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:4700
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1560
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop srservice /y
                            3⤵
                              PID:5080
                          • C:\Windows\SysWOW64\net.exe
                            net.exe stop 360timeprot /y
                            2⤵
                              PID:4152
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:3412
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4300
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:1792
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4704
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:636
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:3220
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:3172
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:1172
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3692
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:5100
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:2416
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:4528
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 11:13:41 PM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:3208
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 11:12:43 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:2712
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 11:12:43 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:5528
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 11:15:43 PM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:4156
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 11:15:43 PM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:5560
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:4116
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:5244
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:2316
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:5364
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:4464
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:5332
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:4640
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:5296
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:3852
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:5536
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3668
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4152
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:2076
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3820
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:3224
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:3268
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:4092
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:5576
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:3188
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:5628
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:5760
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:5636
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:5916
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:6052
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:5924
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:6128
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:3484
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:6136
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:1244
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:3852
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:1012
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:5276
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:4676
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:1504
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:5684
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:5788
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:5692
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:5884
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:6060
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:5892
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:648
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:2800
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:2792
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:2692
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:4704
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:1352
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:1468
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:5536
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:3140
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:5568
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:5260
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:2344
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:5928
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:6088
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:5988
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:6068
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:3060
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:3240
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:4456
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:5400
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:5232
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          3⤵
                                                                                                                                            PID:5348
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:1412
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                            3⤵
                                                                                                                                              PID:5516
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net.exe stop wscsvc /y
                                                                                                                                            2⤵
                                                                                                                                              PID:2920
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:5356
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe stop sharedaccess /y
                                                                                                                                                2⤵
                                                                                                                                                  PID:3172
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5392
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net.exe stop wuauserv /y
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3140
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5380
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net.exe stop srservice /y
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1412
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5408
                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                            net.exe stop 360timeprot /y
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3792
                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5372
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4404,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:8
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1864

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                              Initial Access

                                                                                                                                                              Replication Through Removable Media

                                                                                                                                                              1
                                                                                                                                                              T1091

                                                                                                                                                              Execution

                                                                                                                                                              System Services

                                                                                                                                                              1
                                                                                                                                                              T1569

                                                                                                                                                              Service Execution

                                                                                                                                                              1
                                                                                                                                                              T1569.002

                                                                                                                                                              Persistence

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Privilege Escalation

                                                                                                                                                              Create or Modify System Process

                                                                                                                                                              1
                                                                                                                                                              T1543

                                                                                                                                                              Windows Service

                                                                                                                                                              1
                                                                                                                                                              T1543.003

                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                              1
                                                                                                                                                              T1547

                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                              1
                                                                                                                                                              T1547.001

                                                                                                                                                              Defense Evasion

                                                                                                                                                              Hide Artifacts

                                                                                                                                                              2
                                                                                                                                                              T1564

                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                              2
                                                                                                                                                              T1564.001

                                                                                                                                                              Modify Registry

                                                                                                                                                              2
                                                                                                                                                              T1112

                                                                                                                                                              Lateral Movement

                                                                                                                                                              Replication Through Removable Media

                                                                                                                                                              1
                                                                                                                                                              T1091

                                                                                                                                                              Impact

                                                                                                                                                              Service Stop

                                                                                                                                                              1
                                                                                                                                                              T1489

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                Filesize

                                                                                                                                                                82B

                                                                                                                                                                MD5

                                                                                                                                                                3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                SHA1

                                                                                                                                                                265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                SHA256

                                                                                                                                                                e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                SHA512

                                                                                                                                                                53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                              • C:\Windows\Sysinf.bat
                                                                                                                                                                Filesize

                                                                                                                                                                460B

                                                                                                                                                                MD5

                                                                                                                                                                7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                SHA1

                                                                                                                                                                d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                SHA256

                                                                                                                                                                a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                SHA512

                                                                                                                                                                0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                              • C:\Windows\System\KavUpda.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.2MB

                                                                                                                                                                MD5

                                                                                                                                                                68f4a21f4c34d7dd54840983dbcd781f

                                                                                                                                                                SHA1

                                                                                                                                                                8f8977accc5621b072c169b39ac68c8f324857dd

                                                                                                                                                                SHA256

                                                                                                                                                                33df4762c446db857316a63b89c980c804815088b200efb21fe11b22ea118de0

                                                                                                                                                                SHA512

                                                                                                                                                                0505c2c74372908ef12f3d283bb6c4c03665cf16f8508fbecca3c5915578ed7039ee780833c7850a10ea7ee8bf6118a4b4edef948ff9815f934f106ad8b97c2f

                                                                                                                                                              • C:\Windows\regedt32.sys
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                SHA1

                                                                                                                                                                a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                SHA256

                                                                                                                                                                6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                SHA512

                                                                                                                                                                ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                              • F:\Autorun.inf
                                                                                                                                                                Filesize

                                                                                                                                                                237B

                                                                                                                                                                MD5

                                                                                                                                                                94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                SHA1

                                                                                                                                                                79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                SHA256

                                                                                                                                                                5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                SHA512

                                                                                                                                                                149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                              • memory/4392-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                216KB