Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 15:16

General

  • Target

    fd0e477f26eccd783d2819b1c35e4d40_JaffaCakes118.exe

  • Size

    49KB

  • MD5

    fd0e477f26eccd783d2819b1c35e4d40

  • SHA1

    ace074e56e7f8875405cba17cdf48d4c053b37e5

  • SHA256

    af204a3b364e15c8fff9e6a1adfce189e4267ea4ff2a49c116d10ba08c4bb605

  • SHA512

    5d804fe7c5b500f58c4bf37e93b4f62766da5fc058d0f0cad02fd6903491ff45c91e1c1fba119c89290fc3a4f16626a78d100c635728ae6e5fdb27ac55d80ae9

  • SSDEEP

    1536:Rffj6lx9QTW/dfhoBbWnkYswggDwx8ltmHUr9:RffMxv/dfwbj0RDo8l7

Malware Config

Signatures

  • Executes dropped EXE 60 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd0e477f26eccd783d2819b1c35e4d40_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd0e477f26eccd783d2819b1c35e4d40_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\fd0e477f26eccd783d2819b1c35e4d40_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd0e477f26eccd783d2819b1c35e4d40_JaffaCakes118.exe
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1268
      • \??\c:\windows\SysWOW64\wuaucldt.exe
        c:\windows\system32\wuaucldt.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4636
        • \??\c:\windows\SysWOW64\wuaucldt.exe
          c:\windows\SysWOW64\wuaucldt.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5112
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2620
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:1824
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:2188
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:4004
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4376
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:1964
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:2596
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:840
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4308
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:1620
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4908
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:4756
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:568
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:3644
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:660
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:3260
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4500
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:3536
          • \??\c:\users\admin\wuaucldt.exe
            c:\users\admin\wuaucldt.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            PID:4480
            • \??\c:\users\admin\wuaucldt.exe
              c:\users\admin\wuaucldt.exe
              6⤵
              • Executes dropped EXE
              PID:4940
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3704
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
                PID:660
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                5⤵
                  PID:4376
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  5⤵
                    PID:1564
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\system32\svchost.exe
                    5⤵
                      PID:4780
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\system32\svchost.exe
                      5⤵
                        PID:1360
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\system32\svchost.exe
                        5⤵
                          PID:60
                        • C:\Windows\SysWOW64\svchost.exe
                          C:\Windows\system32\svchost.exe
                          5⤵
                            PID:5076
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            5⤵
                              PID:1160
                            • C:\Windows\SysWOW64\svchost.exe
                              C:\Windows\system32\svchost.exe
                              5⤵
                                PID:3924
                              • C:\Windows\SysWOW64\svchost.exe
                                C:\Windows\system32\svchost.exe
                                5⤵
                                  PID:3152
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\system32\svchost.exe
                                  5⤵
                                    PID:3776
                                  • C:\Windows\SysWOW64\svchost.exe
                                    C:\Windows\system32\svchost.exe
                                    5⤵
                                      PID:4064
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\system32\svchost.exe
                                      5⤵
                                        PID:3260
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\system32\svchost.exe
                                        5⤵
                                          PID:4244
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\system32\svchost.exe
                                          5⤵
                                            PID:1008
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\system32\svchost.exe
                                            5⤵
                                              PID:2268
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\system32\svchost.exe
                                              5⤵
                                                PID:4020
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\system32\svchost.exe
                                                5⤵
                                                  PID:4932
                                                • C:\Windows\SysWOW64\svchost.exe
                                                  C:\Windows\system32\svchost.exe
                                                  5⤵
                                                    PID:2916
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\system32\svchost.exe
                                                    5⤵
                                                      PID:2680
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      5⤵
                                                        PID:1020
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        C:\Windows\system32\svchost.exe
                                                        5⤵
                                                          PID:2392
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          5⤵
                                                            PID:992
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            5⤵
                                                              PID:3228
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              5⤵
                                                                PID:396
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                5⤵
                                                                  PID:688
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3616
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Drops file in System32 directory
                                                                • Suspicious use of SetThreadContext
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4748
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  5⤵
                                                                  • Writes to the Master Boot Record (MBR)
                                                                  PID:1956
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3192
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4620
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1380
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3048
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4312
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4080
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2916
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4108
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5084
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2024
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2640
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5080
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1160
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2620
                                                            • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                              c:\windows\system32\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4620
                                                              • \??\c:\windows\SysWOW64\wuaucldt.exe
                                                                c:\windows\SysWOW64\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3756
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2772
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:512
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1628
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2324
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1676
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:440
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2236
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4308
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:220
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4960
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4828
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4416
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5084
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:3180
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3724
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:368
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3848
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4700
                                                            • \??\c:\users\admin\wuaucldt.exe
                                                              c:\users\admin\wuaucldt.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3708
                                                              • \??\c:\users\admin\wuaucldt.exe
                                                                c:\users\admin\wuaucldt.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:4340
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              3⤵
                                                                PID:64
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                3⤵
                                                                  PID:4172
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  3⤵
                                                                    PID:3128
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    3⤵
                                                                      PID:1516
                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                      C:\Windows\system32\svchost.exe
                                                                      3⤵
                                                                        PID:568
                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                        C:\Windows\system32\svchost.exe
                                                                        3⤵
                                                                          PID:3040
                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                          C:\Windows\system32\svchost.exe
                                                                          3⤵
                                                                            PID:3416
                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                            C:\Windows\system32\svchost.exe
                                                                            3⤵
                                                                              PID:944
                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                              C:\Windows\system32\svchost.exe
                                                                              3⤵
                                                                                PID:4964
                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                C:\Windows\system32\svchost.exe
                                                                                3⤵
                                                                                  PID:5024
                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe
                                                                                  3⤵
                                                                                    PID:208
                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe
                                                                                    3⤵
                                                                                      PID:4472
                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe
                                                                                      3⤵
                                                                                        PID:2936
                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe
                                                                                        3⤵
                                                                                          PID:976
                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe
                                                                                          3⤵
                                                                                            PID:3180
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe
                                                                                            3⤵
                                                                                              PID:4612
                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe
                                                                                              3⤵
                                                                                                PID:4660
                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe
                                                                                                3⤵
                                                                                                  PID:4636
                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe
                                                                                                  3⤵
                                                                                                    PID:3972
                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe
                                                                                                    3⤵
                                                                                                      PID:2144
                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe
                                                                                                      3⤵
                                                                                                        PID:3328
                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe
                                                                                                        3⤵
                                                                                                          PID:3092
                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe
                                                                                                          3⤵
                                                                                                            PID:4388
                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe
                                                                                                            3⤵
                                                                                                              PID:4796
                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe
                                                                                                              3⤵
                                                                                                                PID:1964
                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe
                                                                                                                3⤵
                                                                                                                  PID:1864
                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe
                                                                                                                  3⤵
                                                                                                                    PID:4848
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3640 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
                                                                                                                1⤵
                                                                                                                  PID:1008

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                Persistence

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                1
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1547.001

                                                                                                                Pre-OS Boot

                                                                                                                1
                                                                                                                T1542

                                                                                                                Bootkit

                                                                                                                1
                                                                                                                T1542.003

                                                                                                                Privilege Escalation

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                1
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1547.001

                                                                                                                Defense Evasion

                                                                                                                Modify Registry

                                                                                                                1
                                                                                                                T1112

                                                                                                                Pre-OS Boot

                                                                                                                1
                                                                                                                T1542

                                                                                                                Bootkit

                                                                                                                1
                                                                                                                T1542.003

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Windows\SysWOW64\wuaucldt.exe
                                                                                                                  Filesize

                                                                                                                  49KB

                                                                                                                  MD5

                                                                                                                  fd0e477f26eccd783d2819b1c35e4d40

                                                                                                                  SHA1

                                                                                                                  ace074e56e7f8875405cba17cdf48d4c053b37e5

                                                                                                                  SHA256

                                                                                                                  af204a3b364e15c8fff9e6a1adfce189e4267ea4ff2a49c116d10ba08c4bb605

                                                                                                                  SHA512

                                                                                                                  5d804fe7c5b500f58c4bf37e93b4f62766da5fc058d0f0cad02fd6903491ff45c91e1c1fba119c89290fc3a4f16626a78d100c635728ae6e5fdb27ac55d80ae9

                                                                                                                • memory/60-456-0x0000000000CD0000-0x0000000000CD9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/64-356-0x0000000000970000-0x0000000000979000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/64-436-0x0000000000970000-0x0000000000979000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/208-542-0x0000000000F50000-0x0000000000F59000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/220-302-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/512-257-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/568-170-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/568-193-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/568-440-0x0000000000FB0000-0x0000000000FB9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/660-223-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/660-360-0x0000000000FB0000-0x0000000000FB9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/944-470-0x0000000000980000-0x0000000000989000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/976-612-0x0000000000710000-0x0000000000719000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1008-628-0x0000000000BE0000-0x0000000000BE9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1160-500-0x0000000000DD0000-0x0000000000DD9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1160-222-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/1268-6-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/1268-4-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/1360-448-0x0000000000480000-0x0000000000489000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1380-95-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/1516-389-0x0000000001270000-0x0000000001279000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1564-377-0x0000000000810000-0x0000000000819000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1628-275-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/1676-284-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/1824-44-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/1956-49-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1956-61-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1956-67-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1956-54-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1956-69-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/1956-46-0x0000000000DF0000-0x0000000000DF9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/2188-66-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2236-293-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2596-114-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2620-42-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2640-195-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2772-260-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2916-144-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/2936-592-0x0000000000E60000-0x0000000000E69000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3040-452-0x00000000009E0000-0x00000000009E9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3128-372-0x0000000000990000-0x0000000000999000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3152-538-0x00000000009E0000-0x00000000009E9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3180-324-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/3180-622-0x00000000008A0000-0x00000000008A9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3192-64-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3260-604-0x0000000000950000-0x0000000000959000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3416-460-0x0000000000480000-0x0000000000489000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3616-37-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3704-269-0x0000000000D30000-0x0000000000D39000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3708-373-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3724-333-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3776-546-0x0000000000A10000-0x0000000000A19000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/3848-342-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/3924-530-0x0000000000D40000-0x0000000000D49000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4000-0-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4000-1-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4000-10-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4064-562-0x0000000000A00000-0x0000000000A09000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4108-137-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/4172-364-0x0000000000C50000-0x0000000000C59000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4244-618-0x0000000000AA0000-0x0000000000AA9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4308-135-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4312-115-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4376-368-0x0000000000310000-0x0000000000319000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4376-94-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4376-71-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4416-311-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/4472-550-0x00000000005C0000-0x00000000005C9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4480-259-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4500-240-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4620-58-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/4620-242-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4636-17-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4748-36-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB

                                                                                                                • memory/4780-435-0x0000000000F70000-0x0000000000F79000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/4828-312-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4908-166-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4964-522-0x0000000000EC0000-0x0000000000EC9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/5024-534-0x0000000000E60000-0x0000000000E69000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/5076-464-0x0000000000360000-0x0000000000369000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                • memory/5084-168-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/5084-323-0x0000000000400000-0x0000000000414001-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/5112-23-0x0000000070000000-0x000000007000B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  44KB