Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:25

General

  • Target

    6d2ff447b781208b88c9aa8e9b58d601_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    6d2ff447b781208b88c9aa8e9b58d601

  • SHA1

    cb7965c610964060f292a4db0c77de29ba996de4

  • SHA256

    550ab0a5b0d91dc3e02e69bf219f299f0a42e181608be7551c681d9de7d2c7d2

  • SHA512

    2dad2c9812176b9e38818d6d29187140204c04434c4fb3617d3c7504967150a42b85530b9d6dc69d7b0666be4acc15267430ea1cfcecea46e1a81eef79f15731

  • SSDEEP

    24576:UuhaeJerQZb+md4wmAaQuuVerQZb+md4wmM:bnerQZbd2QjVerQZbd24

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2ff447b781208b88c9aa8e9b58d601_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2ff447b781208b88c9aa8e9b58d601_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:4016
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:2360
        • C:\Windows\SysWOW64\At.exe
          At.exe 3:29:01 AM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:3460
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 3:28:03 AM C:\Windows\Sysinf.bat
            2⤵
              PID:4232
              • C:\Windows\SysWOW64\at.exe
                at 3:28:03 AM C:\Windows\Sysinf.bat
                3⤵
                  PID:4500
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 3:31:03 AM C:\Windows\Sysinf.bat
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1052
                • C:\Windows\SysWOW64\at.exe
                  at 3:31:03 AM C:\Windows\Sysinf.bat
                  3⤵
                    PID:4768
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop wscsvc /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3304
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop wscsvc /y
                    3⤵
                      PID:3264
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop sharedaccess /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4712
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop sharedaccess /y
                      3⤵
                        PID:1480
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop wuauserv /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1464
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop wuauserv /y
                        3⤵
                          PID:1332
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop srservice /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2076
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop srservice /y
                          3⤵
                            PID:4000
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop 360timeprot /y
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2980
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop 360timeprot /y
                            3⤵
                              PID:4748
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:872
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:4640
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1708
                          • C:\Windows\SysWOW64\sc.exe
                            C:\Windows\system32\sc.exe config srservice start= disabled
                            2⤵
                            • Launches sc.exe
                            PID:1328
                          • C:\Windows\SysWOW64\regedit.exe
                            regedit.exe /s C:\Windows\regedt32.sys
                            2⤵
                            • Modifies visibility of file extensions in Explorer
                            • Blocks application from running via registry modification
                            • Sets file execution options in registry
                            • Runs regedit.exe
                            PID:748
                          • C:\Windows\SysWOW64\reg.exe
                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                            2⤵
                              PID:4344
                            • C:\Windows\SysWOW64\reg.exe
                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                              2⤵
                                PID:3792
                              • C:\Windows\system\KavUpda.exe
                                C:\Windows\system\KavUpda.exe
                                2⤵
                                • Executes dropped EXE
                                • Drops autorun.inf file
                                • Drops file in System32 directory
                                • Drops file in Windows directory
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2724
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                  3⤵
                                    PID:4056
                                  • C:\Windows\SysWOW64\net.exe
                                    net.exe start schedule /y
                                    3⤵
                                      PID:3704
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start schedule /y
                                        4⤵
                                          PID:3648
                                      • C:\Windows\SysWOW64\At.exe
                                        At.exe 3:29:07 AM C:\Windows\Help\HelpCat.exe
                                        3⤵
                                          PID:3876
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c at 3:28:09 AM C:\Windows\Sysinf.bat
                                          3⤵
                                            PID:3968
                                            • C:\Windows\SysWOW64\at.exe
                                              at 3:28:09 AM C:\Windows\Sysinf.bat
                                              4⤵
                                                PID:2992
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 3:31:09 AM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:3464
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 3:31:09 AM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:3956
                                                • C:\Windows\SysWOW64\net.exe
                                                  net.exe stop wscsvc /y
                                                  3⤵
                                                    PID:3180
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop wscsvc /y
                                                      4⤵
                                                        PID:228
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop sharedaccess /y
                                                      3⤵
                                                        PID:4300
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop sharedaccess /y
                                                          4⤵
                                                            PID:844
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop wuauserv /y
                                                          3⤵
                                                            PID:4932
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop wuauserv /y
                                                              4⤵
                                                                PID:2340
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop srservice /y
                                                              3⤵
                                                                PID:2220
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop srservice /y
                                                                  4⤵
                                                                    PID:4744
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop 360timeprot /y
                                                                  3⤵
                                                                    PID:2336
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop 360timeprot /y
                                                                      4⤵
                                                                        PID:2208
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4556
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:848
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:4204
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      C:\Windows\system32\sc.exe config srservice start= disabled
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:1480
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                      3⤵
                                                                        PID:1440
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                        3⤵
                                                                          PID:1384
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                          3⤵
                                                                            PID:440
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              4⤵
                                                                              • Views/modifies file attributes
                                                                              PID:2592
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                            3⤵
                                                                              PID:2628
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:3776
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1504
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:1688
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:2740
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:3368
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:2304
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:2992
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:2120
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:1916
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:4516
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:1452
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:2764
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:4932
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:2324
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:1988
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:556
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:3300
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:1040
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:2900
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:2156
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:440
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:4516
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:2264
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:4472
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:2788
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:4772
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:3656
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:4704
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:3804
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:4656
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:5036
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:5076
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:1560
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:1324
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:2880
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:3600
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:4272
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1020
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:3368
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:1572
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:5012
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:1916
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:3396
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:1948
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:3180
                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                        net.exe stop wscsvc /y
                                                                                                                                        2⤵
                                                                                                                                          PID:1184
                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                            3⤵
                                                                                                                                              PID:1952
                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                            net.exe stop sharedaccess /y
                                                                                                                                            2⤵
                                                                                                                                              PID:4308
                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:1848
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe stop wuauserv /y
                                                                                                                                                2⤵
                                                                                                                                                  PID:4656
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4668
                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                    net.exe stop srservice /y
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4676
                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4344
                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1192
                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2068
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5020

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                            Filesize

                                                                                                                                                            82B

                                                                                                                                                            MD5

                                                                                                                                                            3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                            SHA1

                                                                                                                                                            265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                            SHA256

                                                                                                                                                            e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                            SHA512

                                                                                                                                                            53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                          • C:\Windows\Sysinf.bat
                                                                                                                                                            Filesize

                                                                                                                                                            460B

                                                                                                                                                            MD5

                                                                                                                                                            7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                            SHA1

                                                                                                                                                            d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                            SHA256

                                                                                                                                                            a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                            SHA512

                                                                                                                                                            0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                          • C:\Windows\System\KavUpda.exe
                                                                                                                                                            Filesize

                                                                                                                                                            1.2MB

                                                                                                                                                            MD5

                                                                                                                                                            6d2ff447b781208b88c9aa8e9b58d601

                                                                                                                                                            SHA1

                                                                                                                                                            cb7965c610964060f292a4db0c77de29ba996de4

                                                                                                                                                            SHA256

                                                                                                                                                            550ab0a5b0d91dc3e02e69bf219f299f0a42e181608be7551c681d9de7d2c7d2

                                                                                                                                                            SHA512

                                                                                                                                                            2dad2c9812176b9e38818d6d29187140204c04434c4fb3617d3c7504967150a42b85530b9d6dc69d7b0666be4acc15267430ea1cfcecea46e1a81eef79f15731

                                                                                                                                                          • C:\Windows\regedt32.sys
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                            SHA1

                                                                                                                                                            a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                            SHA256

                                                                                                                                                            6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                            SHA512

                                                                                                                                                            ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                          • F:\Autorun.inf
                                                                                                                                                            Filesize

                                                                                                                                                            237B

                                                                                                                                                            MD5

                                                                                                                                                            94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                            SHA1

                                                                                                                                                            79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                            SHA256

                                                                                                                                                            5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                            SHA512

                                                                                                                                                            149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                          • memory/4616-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB