Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:44

General

  • Target

    65bd471e5f54e89cf7e58efd0f08ee05_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    65bd471e5f54e89cf7e58efd0f08ee05

  • SHA1

    9552c4d734d851864b8a35753dff884ddcea930d

  • SHA256

    2706aee046d5c814ac5de8858def500a728a4fa4f97805e3f10f0ec77fd9364a

  • SHA512

    cfcb1e16d7e5892cd0c6d13600e3a4a321ceb2e8b35e2f0645433b90766cc46b7b27066b1e6bbf4ca464a19714f62c576ac56ab7c66db328390ce6a513157ad8

  • SSDEEP

    24576:UuhaeerQZb+md4wmAO2eZJ8NI8VJqsaS2ROv:bnerQZbd2B8HlqROv

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65bd471e5f54e89cf7e58efd0f08ee05_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65bd471e5f54e89cf7e58efd0f08ee05_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:2516
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2872
        • C:\Windows\SysWOW64\At.exe
          At.exe 2:47:43 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2432
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 2:46:45 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2092
            • C:\Windows\SysWOW64\at.exe
              at 2:46:45 AM C:\Windows\Sysinf.bat
              3⤵
                PID:2536
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 2:49:45 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Windows\SysWOW64\at.exe
                at 2:49:45 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:2544
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2672
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2444
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                    PID:2588
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:2972
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2436
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:2796
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2488
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:2940
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                            PID:2156
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop 360timeprot /y
                              3⤵
                                PID:2096
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2840
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config SharedAccess start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2988
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config wscsvc start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2992
                            • C:\Windows\SysWOW64\sc.exe
                              C:\Windows\system32\sc.exe config srservice start= disabled
                              2⤵
                              • Launches sc.exe
                              PID:2108
                            • C:\Windows\SysWOW64\regedit.exe
                              regedit.exe /s C:\Windows\regedt32.sys
                              2⤵
                              • Modifies visibility of file extensions in Explorer
                              • Blocks application from running via registry modification
                              • Sets file execution options in registry
                              • Runs regedit.exe
                              PID:2400
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:2676
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:2776
                                • C:\Windows\system\KavUpda.exe
                                  C:\Windows\system\KavUpda.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops autorun.inf file
                                  • Drops file in System32 directory
                                  • Drops file in Windows directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:868
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c C:\Windows\system32\Option.bat
                                    3⤵
                                      PID:1568
                                    • C:\Windows\SysWOW64\net.exe
                                      net.exe start schedule /y
                                      3⤵
                                        PID:1992
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 start schedule /y
                                          4⤵
                                            PID:1764
                                        • C:\Windows\SysWOW64\At.exe
                                          At.exe 2:47:46 AM C:\Windows\Help\HelpCat.exe
                                          3⤵
                                            PID:1920
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c at 2:46:48 AM C:\Windows\Sysinf.bat
                                            3⤵
                                              PID:2044
                                              • C:\Windows\SysWOW64\at.exe
                                                at 2:46:48 AM C:\Windows\Sysinf.bat
                                                4⤵
                                                  PID:1784
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 2:49:48 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:2304
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 2:49:48 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:1276
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net.exe stop wscsvc /y
                                                    3⤵
                                                      PID:2188
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop wscsvc /y
                                                        4⤵
                                                          PID:1684
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop sharedaccess /y
                                                        3⤵
                                                          PID:2236
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop sharedaccess /y
                                                            4⤵
                                                              PID:2604
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop wuauserv /y
                                                            3⤵
                                                              PID:1668
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop wuauserv /y
                                                                4⤵
                                                                  PID:1148
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop srservice /y
                                                                3⤵
                                                                  PID:700
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop srservice /y
                                                                    4⤵
                                                                      PID:856
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop 360timeprot /y
                                                                    3⤵
                                                                      PID:2060
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop 360timeprot /y
                                                                        4⤵
                                                                          PID:1560
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1688
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2316
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:1576
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        C:\Windows\system32\sc.exe config srservice start= disabled
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:904
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1280
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:1924
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                            3⤵
                                                                              PID:2124
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                4⤵
                                                                                • Views/modifies file attributes
                                                                                PID:1540
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                              3⤵
                                                                                PID:912
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2564
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2740
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:2532
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:2684
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:1980
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2768
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:2608
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:2676
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:2992
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:2696
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:2816
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1884
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:1732
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:860
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1532
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1920
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:276
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:1076
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2212
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1316
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:1028
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:1892
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:3028
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:2316
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:1328
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:1280
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:2104
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:2572
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:2456
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:2088
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:2716
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2596
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:2112
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:1960
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:1588
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:1700
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:2536
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2816
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:2860
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:1760
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:604
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:2188
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:1668
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:324
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:276
                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                          net.exe stop wscsvc /y
                                                                                                                                          2⤵
                                                                                                                                            PID:2016
                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                              C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                              3⤵
                                                                                                                                                PID:1420
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop sharedaccess /y
                                                                                                                                              2⤵
                                                                                                                                                PID:1236
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1460
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop wuauserv /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1000
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:344
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop srservice /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2064
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3032
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop 360timeprot /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1328
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:544
                                                                                                                                                          • C:\Windows\system32\taskeng.exe
                                                                                                                                                            taskeng.exe {EC64C89B-EEA6-4F9E-AEAE-FC253141B5E5} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1480

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                            Initial Access

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Execution

                                                                                                                                                            System Services

                                                                                                                                                            1
                                                                                                                                                            T1569

                                                                                                                                                            Service Execution

                                                                                                                                                            1
                                                                                                                                                            T1569.002

                                                                                                                                                            Persistence

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Privilege Escalation

                                                                                                                                                            Create or Modify System Process

                                                                                                                                                            1
                                                                                                                                                            T1543

                                                                                                                                                            Windows Service

                                                                                                                                                            1
                                                                                                                                                            T1543.003

                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                            1
                                                                                                                                                            T1547

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            1
                                                                                                                                                            T1547.001

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Hide Artifacts

                                                                                                                                                            2
                                                                                                                                                            T1564

                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                            2
                                                                                                                                                            T1564.001

                                                                                                                                                            Modify Registry

                                                                                                                                                            2
                                                                                                                                                            T1112

                                                                                                                                                            Lateral Movement

                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                            1
                                                                                                                                                            T1091

                                                                                                                                                            Impact

                                                                                                                                                            Service Stop

                                                                                                                                                            1
                                                                                                                                                            T1489

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                              Filesize

                                                                                                                                                              82B

                                                                                                                                                              MD5

                                                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                              SHA1

                                                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                              SHA256

                                                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                              SHA512

                                                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                                                              Filesize

                                                                                                                                                              460B

                                                                                                                                                              MD5

                                                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                              SHA1

                                                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                              SHA256

                                                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                              SHA512

                                                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                              SHA1

                                                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                              SHA256

                                                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                              SHA512

                                                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                            • C:\Windows\system\KavUpda.exe
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                              MD5

                                                                                                                                                              65bd471e5f54e89cf7e58efd0f08ee05

                                                                                                                                                              SHA1

                                                                                                                                                              9552c4d734d851864b8a35753dff884ddcea930d

                                                                                                                                                              SHA256

                                                                                                                                                              2706aee046d5c814ac5de8858def500a728a4fa4f97805e3f10f0ec77fd9364a

                                                                                                                                                              SHA512

                                                                                                                                                              cfcb1e16d7e5892cd0c6d13600e3a4a321ceb2e8b35e2f0645433b90766cc46b7b27066b1e6bbf4ca464a19714f62c576ac56ab7c66db328390ce6a513157ad8

                                                                                                                                                            • F:\Autorun.inf
                                                                                                                                                              Filesize

                                                                                                                                                              237B

                                                                                                                                                              MD5

                                                                                                                                                              94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                              SHA1

                                                                                                                                                              79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                              SHA256

                                                                                                                                                              5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                              SHA512

                                                                                                                                                              149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                            • \??\PIPE\atsvc
                                                                                                                                                              MD5

                                                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                              SHA1

                                                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                              SHA256

                                                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                              SHA512

                                                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                            • memory/2348-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              216KB