Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:44

General

  • Target

    65e48bffdace17dbf351e152d118291d_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    65e48bffdace17dbf351e152d118291d

  • SHA1

    042e610db36379e4dd2fa1016acc55ccd2aa5af6

  • SHA256

    9d0e62d68453c4793569eab033c626faee29dea1869c720bdedbc308498d4160

  • SHA512

    9121f250b22757b6123134b7de87449ec3a81185b2211092072a188fe80df4d0c43318697e66915a5438463631b4d496f507c21ead765668e59d9417604ca0a8

  • SSDEEP

    12288:UZWtI6RkYunudMwO6unudMwO6unudMwO6unudMwO6unudMvBZ0:UuhawMIMIMIMIMT0

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65e48bffdace17dbf351e152d118291d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65e48bffdace17dbf351e152d118291d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\Option.bat
      2⤵
        PID:3056
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2748
        • C:\Windows\SysWOW64\At.exe
          At.exe 3:47:48 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2000
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 3:46:50 AM C:\Windows\Sysinf.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\SysWOW64\at.exe
              at 3:46:50 AM C:\Windows\Sysinf.bat
              3⤵
                PID:2168
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c at 3:49:50 AM C:\Windows\Sysinf.bat
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2792
              • C:\Windows\SysWOW64\at.exe
                at 3:49:50 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:3000
              • C:\Windows\SysWOW64\net.exe
                net.exe stop wscsvc /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2512
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop wscsvc /y
                  3⤵
                    PID:2508
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop sharedaccess /y
                  2⤵
                    PID:3028
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:2540
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                        PID:2532
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:1864
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                            PID:2492
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:1588
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop 360timeprot /y
                              2⤵
                                PID:2552
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop 360timeprot /y
                                  3⤵
                                    PID:2976
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2536
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:1232
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2704
                                • C:\Windows\SysWOW64\sc.exe
                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                  2⤵
                                  • Launches sc.exe
                                  PID:2724
                                • C:\Windows\SysWOW64\regedit.exe
                                  regedit.exe /s C:\Windows\regedt32.sys
                                  2⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Blocks application from running via registry modification
                                  • Sets file execution options in registry
                                  • Runs regedit.exe
                                  PID:1568
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:2136
                                  • C:\Windows\SysWOW64\reg.exe
                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                    2⤵
                                      PID:900
                                    • C:\Windows\system\KavUpda.exe
                                      C:\Windows\system\KavUpda.exe
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops autorun.inf file
                                      • Drops file in System32 directory
                                      • Drops file in Windows directory
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2832
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c C:\Windows\system32\Option.bat
                                        3⤵
                                          PID:2032
                                        • C:\Windows\SysWOW64\net.exe
                                          net.exe start schedule /y
                                          3⤵
                                            PID:2952
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 start schedule /y
                                              4⤵
                                                PID:2316
                                            • C:\Windows\SysWOW64\At.exe
                                              At.exe 3:47:52 AM C:\Windows\Help\HelpCat.exe
                                              3⤵
                                                PID:2308
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c at 3:46:54 AM C:\Windows\Sysinf.bat
                                                3⤵
                                                  PID:2956
                                                  • C:\Windows\SysWOW64\at.exe
                                                    at 3:46:54 AM C:\Windows\Sysinf.bat
                                                    4⤵
                                                      PID:592
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c at 3:49:54 AM C:\Windows\Sysinf.bat
                                                    3⤵
                                                      PID:2120
                                                      • C:\Windows\SysWOW64\at.exe
                                                        at 3:49:54 AM C:\Windows\Sysinf.bat
                                                        4⤵
                                                          PID:1064
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net.exe stop wscsvc /y
                                                        3⤵
                                                          PID:1916
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                            4⤵
                                                              PID:408
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net.exe stop sharedaccess /y
                                                            3⤵
                                                              PID:1928
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                4⤵
                                                                  PID:1176
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net.exe stop wuauserv /y
                                                                3⤵
                                                                  PID:596
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                    4⤵
                                                                      PID:1104
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net.exe stop srservice /y
                                                                    3⤵
                                                                      PID:2456
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                        4⤵
                                                                          PID:1448
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net.exe stop 360timeprot /y
                                                                        3⤵
                                                                          PID:2428
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                            4⤵
                                                                              PID:1888
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:1204
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:812
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:2124
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                            3⤵
                                                                            • Launches sc.exe
                                                                            PID:884
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:2388
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                              3⤵
                                                                                PID:1664
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                3⤵
                                                                                  PID:2340
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                    4⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:2164
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                  3⤵
                                                                                    PID:2068
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                    3⤵
                                                                                      PID:1932
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                        4⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:2668
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                      3⤵
                                                                                        PID:2692
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                        3⤵
                                                                                          PID:2324
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                            4⤵
                                                                                            • Views/modifies file attributes
                                                                                            PID:1568
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                          3⤵
                                                                                            PID:1860
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                            3⤵
                                                                                              PID:1800
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                4⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:1316
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                              3⤵
                                                                                                PID:1864
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                3⤵
                                                                                                  PID:2764
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                    4⤵
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:1268
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                  3⤵
                                                                                                    PID:1452
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                    3⤵
                                                                                                      PID:1548
                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                        4⤵
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:1436
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                      3⤵
                                                                                                        PID:3060
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                        3⤵
                                                                                                          PID:2956
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                            4⤵
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:536
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                          3⤵
                                                                                                            PID:2220
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                            3⤵
                                                                                                              PID:448
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                4⤵
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:2984
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                              3⤵
                                                                                                                PID:2348
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                3⤵
                                                                                                                  PID:2428
                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                    4⤵
                                                                                                                    • Views/modifies file attributes
                                                                                                                    PID:2108
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                  3⤵
                                                                                                                    PID:780
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                    3⤵
                                                                                                                      PID:2372
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                        4⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:568
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                      3⤵
                                                                                                                        PID:2860
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                        3⤵
                                                                                                                          PID:2748
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2856
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                          3⤵
                                                                                                                            PID:2608
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                            3⤵
                                                                                                                              PID:2716
                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                4⤵
                                                                                                                                • Views/modifies file attributes
                                                                                                                                PID:3028
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                              3⤵
                                                                                                                                PID:2528
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                3⤵
                                                                                                                                  PID:2820
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                    4⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:2128
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                  3⤵
                                                                                                                                    PID:2532
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                    3⤵
                                                                                                                                      PID:1952
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                        4⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:2464
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                      3⤵
                                                                                                                                        PID:2504
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                        3⤵
                                                                                                                                          PID:2180
                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                            attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                            4⤵
                                                                                                                                            • Views/modifies file attributes
                                                                                                                                            PID:2272
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                          3⤵
                                                                                                                                            PID:684
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                            3⤵
                                                                                                                                              PID:2440
                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                                4⤵
                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                PID:1572
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                              3⤵
                                                                                                                                                PID:2120
                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                              2⤵
                                                                                                                                                PID:1920
                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2272
                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2224
                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2880
                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                      2⤵
                                                                                                                                                        PID:788
                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2888
                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1400
                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:688
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1720
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:316
                                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                                taskeng.exe {7E060EFA-D4B1-4CE9-BC57-F13C63C2889F} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2076

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Initial Access

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Execution

                                                                                                                                                                System Services

                                                                                                                                                                1
                                                                                                                                                                T1569

                                                                                                                                                                Service Execution

                                                                                                                                                                1
                                                                                                                                                                T1569.002

                                                                                                                                                                Persistence

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Privilege Escalation

                                                                                                                                                                Create or Modify System Process

                                                                                                                                                                1
                                                                                                                                                                T1543

                                                                                                                                                                Windows Service

                                                                                                                                                                1
                                                                                                                                                                T1543.003

                                                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                                                1
                                                                                                                                                                T1547

                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                1
                                                                                                                                                                T1547.001

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Hide Artifacts

                                                                                                                                                                2
                                                                                                                                                                T1564

                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                2
                                                                                                                                                                T1564.001

                                                                                                                                                                Modify Registry

                                                                                                                                                                2
                                                                                                                                                                T1112

                                                                                                                                                                Lateral Movement

                                                                                                                                                                Replication Through Removable Media

                                                                                                                                                                1
                                                                                                                                                                T1091

                                                                                                                                                                Impact

                                                                                                                                                                Service Stop

                                                                                                                                                                1
                                                                                                                                                                T1489

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\Autorun.inf
                                                                                                                                                                  Filesize

                                                                                                                                                                  125B

                                                                                                                                                                  MD5

                                                                                                                                                                  82e275a3b7d96a5f9171728ab35c9e48

                                                                                                                                                                  SHA1

                                                                                                                                                                  2644395720db876d338e960d3d884a74d29abbcc

                                                                                                                                                                  SHA256

                                                                                                                                                                  2704fbb6df20bffdc588da2684e06250781040ad5f37b38541a7d62696970c40

                                                                                                                                                                  SHA512

                                                                                                                                                                  dad84965a20e6622e47785d3911a4271bc9dd32b113c49b70d2e8c09842a6fc3432de7463336ff1877175cf346250ea92ec3de11f47eca4fa0714eb9aa0851b6

                                                                                                                                                                • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  82B

                                                                                                                                                                  MD5

                                                                                                                                                                  3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                  SHA1

                                                                                                                                                                  265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                  SHA256

                                                                                                                                                                  e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                  SHA512

                                                                                                                                                                  53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                • C:\Windows\Sysinf.bat
                                                                                                                                                                  Filesize

                                                                                                                                                                  460B

                                                                                                                                                                  MD5

                                                                                                                                                                  7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                  SHA1

                                                                                                                                                                  d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                  SHA256

                                                                                                                                                                  a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                  SHA512

                                                                                                                                                                  0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                • C:\Windows\regedt32.sys
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                  SHA1

                                                                                                                                                                  a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                  SHA256

                                                                                                                                                                  6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                  SHA512

                                                                                                                                                                  ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                • C:\Windows\system\KavUpda.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.3MB

                                                                                                                                                                  MD5

                                                                                                                                                                  65e48bffdace17dbf351e152d118291d

                                                                                                                                                                  SHA1

                                                                                                                                                                  042e610db36379e4dd2fa1016acc55ccd2aa5af6

                                                                                                                                                                  SHA256

                                                                                                                                                                  9d0e62d68453c4793569eab033c626faee29dea1869c720bdedbc308498d4160

                                                                                                                                                                  SHA512

                                                                                                                                                                  9121f250b22757b6123134b7de87449ec3a81185b2211092072a188fe80df4d0c43318697e66915a5438463631b4d496f507c21ead765668e59d9417604ca0a8

                                                                                                                                                                • F:\Autorun.inf
                                                                                                                                                                  Filesize

                                                                                                                                                                  237B

                                                                                                                                                                  MD5

                                                                                                                                                                  94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                  SHA1

                                                                                                                                                                  79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                  SHA256

                                                                                                                                                                  5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                  SHA512

                                                                                                                                                                  149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                • memory/2932-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  216KB