Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 05:11

General

  • Target

    JaffaCakes118_023a0256b1cbc2ec41c7b6e1193ad65f.exe

  • Size

    554KB

  • MD5

    023a0256b1cbc2ec41c7b6e1193ad65f

  • SHA1

    43dc185bb5fc8e4afaf6b859f9013cc8ab57ca5a

  • SHA256

    ad0313e5c846916859f4b2166f89c87290d41b7d04a5352d38fb700d98297cb6

  • SHA512

    2a397659debc5b2f46fa1dfe221483fcc63429f99c2fb56827209dd2d0ab401da35d219108f7b0686226c887c12e8a51b2f5640742332ad4c8ef97d1da6e5cec

  • SSDEEP

    6144:xOr2DKVquhuUpmpc+bBXW0Gpr2DKVquhuUpmpc+bBXW0Gpr2DKVquhuUpmpc+bBF:xgEK8hc+NGPEK8hc+NGPEK8hc+NGW

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 21 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 64 IoCs
  • Modifies registry key 1 TTPs 42 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_023a0256b1cbc2ec41c7b6e1193ad65f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_023a0256b1cbc2ec41c7b6e1193ad65f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im egui.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /f /im ekrn.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c net stop "Panda anti-virus service"
      2⤵
        PID:1832
        • C:\Windows\SysWOW64\net.exe
          net stop "Panda anti-virus service"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:3048
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Panda anti-virus service"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2616
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im ApVxdWin.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im AVENGINE.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2160
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im pavsrv51.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im psimreal.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2944
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im PsImSvc.exe
        2⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2828
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im WebProxy.exe
        2⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
        2⤵
          PID:2816
          • C:\Windows\SysWOW64\reg.exe
            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
            3⤵
            • Modifies registry key
            PID:1360
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mcagent.exe
          2⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2564
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mcdash.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2280
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mghtml.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mcmnhdlr.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mcvsshld.exe
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2596
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im McVSEscn.exe
          2⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2720
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im mcvsftsn.exe
          2⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2604
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
          2⤵
            PID:1968
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
              3⤵
              • System Location Discovery: System Language Discovery
              • Modifies registry key
              PID:2276
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
            2⤵
            • System Location Discovery: System Language Discovery
            PID:2836
            • C:\Windows\SysWOW64\reg.exe
              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
              3⤵
              • System Location Discovery: System Language Discovery
              • Modifies registry key
              PID:2376
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
            2⤵
              PID:2140
              • C:\Windows\SysWOW64\reg.exe
                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                3⤵
                • Modifies registry key
                PID:1948
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
              2⤵
              • System Location Discovery: System Language Discovery
              PID:1776
              • C:\Windows\SysWOW64\reg.exe
                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                3⤵
                • Modifies registry key
                PID:2148
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
              2⤵
                PID:2384
                • C:\Windows\SysWOW64\reg.exe
                  reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                  3⤵
                  • Modifies registry key
                  PID:1268
              • C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe
                "C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:1736
                • C:\Windows\mstwain32.exe
                  "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe"
                  3⤵
                  • UAC bypass
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:6444
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                2⤵
                  PID:2104
                  • C:\Windows\SysWOW64\reg.exe
                    reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                    3⤵
                    • Modifies registry key
                    PID:2244
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im egui.exe
                  2⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:484
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im ekrn.exe
                  2⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1912
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c net stop "Panda anti-virus service"
                  2⤵
                    PID:2040
                    • C:\Windows\SysWOW64\net.exe
                      net stop "Panda anti-virus service"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1148
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "Panda anti-virus service"
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:1216
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im ApVxdWin.exe
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2004
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im AVENGINE.exe
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2128
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im pavsrv51.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2228
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im psimreal.exe
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2164
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im PsImSvc.exe
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2368
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im WebProxy.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2568
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1508
                    • C:\Windows\SysWOW64\reg.exe
                      reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                      3⤵
                      • Modifies registry key
                      PID:2508
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mcagent.exe
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1628
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mcdash.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2212
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mghtml.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2656
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mcmnhdlr.exe
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2184
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mcvsshld.exe
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2912
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im McVSEscn.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3012
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mcvsftsn.exe
                    2⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3060
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                    2⤵
                      PID:1764
                      • C:\Windows\SysWOW64\reg.exe
                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                        3⤵
                        • Modifies registry key
                        PID:2148
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                      2⤵
                        PID:836
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                          3⤵
                          • Modifies registry key
                          PID:1968
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                        2⤵
                          PID:1884
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                            3⤵
                            • System Location Discovery: System Language Discovery
                            • Modifies registry key
                            PID:1964
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                          2⤵
                            PID:2272
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                              3⤵
                              • Modifies registry key
                              PID:2836
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                            2⤵
                              PID:1948
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                3⤵
                                • Modifies registry key
                                PID:1360
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                              2⤵
                                PID:3396
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:3452
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im egui.exe
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3536
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im ekrn.exe
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3544
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c net stop "Panda anti-virus service"
                                2⤵
                                  PID:3564
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop "Panda anti-virus service"
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4360
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 stop "Panda anti-virus service"
                                      4⤵
                                        PID:5512
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im ApVxdWin.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3572
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im AVENGINE.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3584
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im pavsrv51.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3592
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im psimreal.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3612
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im PsImSvc.exe
                                    2⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3628
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im WebProxy.exe
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3636
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3644
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                      3⤵
                                      • Modifies registry key
                                      PID:4104
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mcagent.exe
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3740
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mcdash.exe
                                    2⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3764
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mghtml.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3772
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mcmnhdlr.exe
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3784
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mcvsshld.exe
                                    2⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3804
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im McVSEscn.exe
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3820
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im mcvsftsn.exe
                                    2⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3836
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                    2⤵
                                      PID:3852
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                        3⤵
                                        • Modifies registry key
                                        PID:5364
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                      2⤵
                                        PID:3868
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                          3⤵
                                          • Modifies registry key
                                          PID:5456
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                        2⤵
                                          PID:3876
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                            3⤵
                                            • Modifies registry key
                                            PID:5404
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                          2⤵
                                            PID:3884
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                              3⤵
                                              • Modifies registry key
                                              PID:5428
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                            2⤵
                                              PID:3892
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                3⤵
                                                • Modifies registry key
                                                PID:5248
                                            • C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3928
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                              2⤵
                                                PID:3968
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                  3⤵
                                                  • Modifies registry key
                                                  PID:5372
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im egui.exe
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3980
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im ekrn.exe
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4004
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c net stop "Panda anti-virus service"
                                                2⤵
                                                  PID:4012
                                                  • C:\Windows\SysWOW64\net.exe
                                                    net stop "Panda anti-virus service"
                                                    3⤵
                                                      PID:5388
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop "Panda anti-virus service"
                                                        4⤵
                                                          PID:5532
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im ApVxdWin.exe
                                                      2⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4020
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im AVENGINE.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4028
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im pavsrv51.exe
                                                      2⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4036
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im psimreal.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4044
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im PsImSvc.exe
                                                      2⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4052
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im WebProxy.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4060
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4076
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                        3⤵
                                                        • Modifies registry key
                                                        PID:5236
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mcagent.exe
                                                      2⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4088
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mcdash.exe
                                                      2⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3044
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mghtml.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3236
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mcmnhdlr.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:268
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mcvsshld.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3396
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im McVSEscn.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3436
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im mcvsftsn.exe
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3508
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3608
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies registry key
                                                        PID:5412
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                      2⤵
                                                        PID:3664
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:5440
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                        2⤵
                                                          PID:3904
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                            3⤵
                                                            • Modifies registry key
                                                            PID:5396
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                          2⤵
                                                            PID:4072
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:5468
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3208
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                              3⤵
                                                              • Modifies registry key
                                                              PID:5420
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                            2⤵
                                                              PID:5320
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                                3⤵
                                                                • Modifies registry key
                                                                PID:5588
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im egui.exe
                                                              2⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5540
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im ekrn.exe
                                                              2⤵
                                                                PID:5620
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c net stop "Panda anti-virus service"
                                                                2⤵
                                                                  PID:5680
                                                                  • C:\Windows\SysWOW64\net.exe
                                                                    net stop "Panda anti-virus service"
                                                                    3⤵
                                                                      PID:5776
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 stop "Panda anti-virus service"
                                                                        4⤵
                                                                          PID:5792
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im ApVxdWin.exe
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      PID:5688
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im AVENGINE.exe
                                                                      2⤵
                                                                      • Kills process with taskkill
                                                                      PID:5716
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im pavsrv51.exe
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5724
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im psimreal.exe
                                                                      2⤵
                                                                      • Kills process with taskkill
                                                                      PID:5744
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im PsImSvc.exe
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      PID:5764
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im WebProxy.exe
                                                                      2⤵
                                                                      • Kills process with taskkill
                                                                      PID:5844
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                                      2⤵
                                                                        PID:5852
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:5528
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /f /im mcagent.exe
                                                                        2⤵
                                                                          PID:5884
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im mcdash.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5892
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im mghtml.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          PID:5900
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im mcmnhdlr.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          PID:5912
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im mcvsshld.exe
                                                                          2⤵
                                                                          • Kills process with taskkill
                                                                          PID:5928
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im McVSEscn.exe
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Kills process with taskkill
                                                                          PID:5936
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im mcvsftsn.exe
                                                                          2⤵
                                                                          • Kills process with taskkill
                                                                          PID:5944
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                                          2⤵
                                                                            PID:5952
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Modifies registry key
                                                                              PID:4952
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                                            2⤵
                                                                              PID:5984
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry key
                                                                                PID:6016
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                                              2⤵
                                                                                PID:3968
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Modifies registry key
                                                                                  PID:6048
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                                                2⤵
                                                                                  PID:5552
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                                                    3⤵
                                                                                    • Modifies registry key
                                                                                    PID:4144
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5572
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                                                    3⤵
                                                                                    • Modifies registry key
                                                                                    PID:4884
                                                                                • C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3624
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                                                  2⤵
                                                                                    PID:3208
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies registry key
                                                                                      PID:5420
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im egui.exe
                                                                                    2⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5460
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im ekrn.exe
                                                                                    2⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3872
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c net stop "Panda anti-virus service"
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3868
                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                      net stop "Panda anti-virus service"
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3300
                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                        C:\Windows\system32\net1 stop "Panda anti-virus service"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6008
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im ApVxdWin.exe
                                                                                    2⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3916
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im AVENGINE.exe
                                                                                    2⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5472
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im pavsrv51.exe
                                                                                    2⤵
                                                                                      PID:4900
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im psimreal.exe
                                                                                      2⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5608
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im PsImSvc.exe
                                                                                      2⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5612
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im WebProxy.exe
                                                                                      2⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5536
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                                                      2⤵
                                                                                        PID:4276
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:5568
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mcagent.exe
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5556
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mcdash.exe
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5668
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mghtml.exe
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4744
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mcmnhdlr.exe
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6048
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mcvsshld.exe
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4360
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im McVSEscn.exe
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Kills process with taskkill
                                                                                        PID:5572
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im mcvsftsn.exe
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6124
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4012
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:6252
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                                                        2⤵
                                                                                          PID:4144
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f
                                                                                            3⤵
                                                                                            • Modifies registry key
                                                                                            PID:3300
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5564
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f
                                                                                            3⤵
                                                                                            • Modifies registry key
                                                                                            PID:6212
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                                                          2⤵
                                                                                            PID:3660
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f
                                                                                              3⤵
                                                                                              • Modifies registry key
                                                                                              PID:6176
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                                                            2⤵
                                                                                              PID:6036
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f
                                                                                                3⤵
                                                                                                • Modifies registry key
                                                                                                PID:6244
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                                                              2⤵
                                                                                                PID:6388
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore /v DisableRegistryTools /t REG_DWORD /d 1
                                                                                                  3⤵
                                                                                                  • Modifies registry key
                                                                                                  PID:6496
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1508
                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                                                                              1⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:2104
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe "12643878631017962603105541765042752657463753324-15034351471082700948-1123309041"
                                                                                              1⤵
                                                                                                PID:3452
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-399460271143350608934210752-1784154364-59633458616923270698434942581996919322"
                                                                                                1⤵
                                                                                                  PID:5388
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "-139070041-1206070518-1153856469-1677831908-1160775563-594211407-1297044602-1373036412"
                                                                                                  1⤵
                                                                                                    PID:5588
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-1121856116100138064-482088110-323189848993411008-145349745015715807671617973601"
                                                                                                    1⤵
                                                                                                      PID:5776
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe "-2059924640-499576354-2019116492288604779-122453848214590626-4738698661539364462"
                                                                                                      1⤵
                                                                                                        PID:5396
                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe "-703459920370633595127544039460250351-21157939981323323842-814459567-568576501"
                                                                                                        1⤵
                                                                                                          PID:3852
                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe "1701037896138729446-1785379581-121623003-1500675035-2021482726-16679800591201438861"
                                                                                                          1⤵
                                                                                                            PID:6016
                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe "12109495520684266391948443699-414524210397966974-611619010747043886-834228216"
                                                                                                            1⤵
                                                                                                              PID:5420

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\teste-22-06-09.jpg

                                                                                                              Filesize

                                                                                                              63KB

                                                                                                              MD5

                                                                                                              ead7f824f2872978aef0b1449301a9cd

                                                                                                              SHA1

                                                                                                              07d20939548527109bdd6a33b089d521053f6fe6

                                                                                                              SHA256

                                                                                                              bac808d1cf19fb27e55cf9849891750abc7a8b37829ba9ca588d1ebf8654a64c

                                                                                                              SHA512

                                                                                                              7436cb5aa2cb61ae65fdb90b625f493b64863647036aa960b0bc9cc1030e269b7f10a8ba181ebf8c24f4504c983983ab9c717f7e0ca86f7b83365232c666aa35

                                                                                                            • C:\Windows\cmsetac.dll

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                              MD5

                                                                                                              9f43aa01bf23ddbc1233e0dd789fb3ff

                                                                                                              SHA1

                                                                                                              6d6505f41dcd0b7bb068c51578000a6b962854fa

                                                                                                              SHA256

                                                                                                              27287f50ac30186afe7b6b3bf3a0cc35889d7956cb9073cfab30fdad5378d610

                                                                                                              SHA512

                                                                                                              796c527da2a03bbb7ec067e2761777ead3b9d7e48095653850668a8aa20e332e5477072f00ee79d6c520cd293f6aa240f134d658dbc7e8d33e24a34a003920b9

                                                                                                            • \Users\Admin\AppData\Local\Temp\Meu Primeiro TROJAN.exe

                                                                                                              Filesize

                                                                                                              110KB

                                                                                                              MD5

                                                                                                              a4b88da80f58e93ed949f53b689768c2

                                                                                                              SHA1

                                                                                                              2c3380be790a5de08663f39105f57f7f39efe171

                                                                                                              SHA256

                                                                                                              a0e7c9603e704769a1200da2901d95d1e0b207b70bff66a3497be5da7981c5db

                                                                                                              SHA512

                                                                                                              5e068449ea180217e5af90408d4aa70609cbfc64b95b599f93e2f034c41ab2758b7b72f140614ec9a88f62910b2c12d3fdffde1289106d73127c8a153580ef8a

                                                                                                            • memory/628-37-0x00000000026A0000-0x00000000026EF000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/628-13-0x00000000026A0000-0x00000000026EF000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/628-6-0x00000000026A0000-0x00000000026EF000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/628-15-0x0000000003500000-0x0000000003502000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/628-38-0x00000000026A0000-0x00000000026EF000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/628-40-0x00000000026A0000-0x00000000026EF000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/1736-46-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/1736-45-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/1736-53-0x0000000003C10000-0x0000000003C20000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1736-60-0x0000000003C10000-0x0000000003C5F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/1736-59-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/1736-14-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/2104-16-0x00000000001F0000-0x00000000001F2000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2104-70-0x0000000006D10000-0x0000000006D1E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/2104-69-0x0000000006D10000-0x0000000006D1E000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/3624-39-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/3624-43-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/3928-26-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/3928-27-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-66-0x0000000001EB0000-0x0000000001EBE000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/6444-62-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-72-0x0000000000270000-0x0000000000278000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/6444-73-0x0000000001EB0000-0x0000000001EBE000-memory.dmp

                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/6444-71-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-74-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-76-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-80-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-84-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-89-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-93-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-97-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-101-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-105-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-109-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-113-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-117-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/6444-121-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                              Filesize

                                                                                                              316KB