Analysis

  • max time kernel
    149s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:25

General

  • Target

    639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe

  • Size

    2.4MB

  • MD5

    639bb7c078a97c13297e83f64a2f8000

  • SHA1

    b7462ca5bcd3be2d9d109e8afa7f7c77304adb86

  • SHA256

    64be60e32d99904aea10112443c5020a9ead509877d2f92485bd35815c105d32

  • SHA512

    903f3f0157d6759be0c0e02f19feacef61bb45027aa2ebafa9c00f6a08641b262f16ebe89e32a0424b2a36d380de236bcff3090ff101911aa5d46b14b596b85d

  • SSDEEP

    12288:UZWtI6RkGBImOtB7mOtB7mOtB7mOtB7mOtB7fCPZHOtB7mOtB7mOtB7mOtB7mOto:UuhaGBMBhBhBhBhBmuBhBhBhBhBhBmh

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 17 IoCs

    Adds application to list of disallowed applications.

  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe 16 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Runs net.exe
  • Runs regedit.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
      2⤵
        PID:1648
      • C:\Windows\SysWOW64\net.exe
        net.exe start schedule /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start schedule /y
          3⤵
            PID:4728
        • C:\Windows\SysWOW64\At.exe
          At.exe 2:28:54 PM C:\Windows\Help\HelpCat.exe
          2⤵
            PID:2108
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c at 2:27:56 PM C:\Windows\Sysinf.bat
            2⤵
              PID:4736
              • C:\Windows\SysWOW64\at.exe
                at 2:27:56 PM C:\Windows\Sysinf.bat
                3⤵
                  PID:2524
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c at 2:30:56 PM C:\Windows\Sysinf.bat
                2⤵
                  PID:4996
                  • C:\Windows\SysWOW64\at.exe
                    at 2:30:56 PM C:\Windows\Sysinf.bat
                    3⤵
                      PID:3024
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop wscsvc /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3120
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop wscsvc /y
                      3⤵
                        PID:1728
                    • C:\Windows\SysWOW64\net.exe
                      net.exe stop sharedaccess /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4944
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop sharedaccess /y
                        3⤵
                          PID:4868
                      • C:\Windows\SysWOW64\net.exe
                        net.exe stop wuauserv /y
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4340
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop wuauserv /y
                          3⤵
                            PID:844
                        • C:\Windows\SysWOW64\net.exe
                          net.exe stop srservice /y
                          2⤵
                            PID:3296
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop srservice /y
                              3⤵
                                PID:840
                            • C:\Windows\SysWOW64\net.exe
                              net.exe stop 360timeprot /y
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2084
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop 360timeprot /y
                                3⤵
                                  PID:2348
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4788
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:888
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config wscsvc start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:4968
                              • C:\Windows\SysWOW64\sc.exe
                                C:\Windows\system32\sc.exe config srservice start= disabled
                                2⤵
                                • Launches sc.exe
                                PID:2368
                              • C:\Windows\SysWOW64\regedit.exe
                                regedit.exe /s C:\Windows\regedt32.sys
                                2⤵
                                • Modifies visibility of file extensions in Explorer
                                • Blocks application from running via registry modification
                                • Sets file execution options in registry
                                • Runs regedit.exe
                                PID:3008
                              • C:\Windows\SysWOW64\reg.exe
                                C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                2⤵
                                  PID:1156
                                • C:\Windows\SysWOW64\reg.exe
                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                  2⤵
                                    PID:540
                                  • C:\Windows\system\KavUpda.exe
                                    C:\Windows\system\KavUpda.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops autorun.inf file
                                    • Drops file in System32 directory
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3612
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                      3⤵
                                        PID:4360
                                      • C:\Windows\SysWOW64\net.exe
                                        net.exe start schedule /y
                                        3⤵
                                          PID:1304
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start schedule /y
                                            4⤵
                                              PID:4448
                                          • C:\Windows\SysWOW64\At.exe
                                            At.exe 2:28:57 PM C:\Windows\Help\HelpCat.exe
                                            3⤵
                                              PID:528
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c at 2:27:59 PM C:\Windows\Sysinf.bat
                                              3⤵
                                                PID:2604
                                                • C:\Windows\SysWOW64\at.exe
                                                  at 2:27:59 PM C:\Windows\Sysinf.bat
                                                  4⤵
                                                    PID:4660
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c at 2:30:59 PM C:\Windows\Sysinf.bat
                                                  3⤵
                                                    PID:3888
                                                    • C:\Windows\SysWOW64\at.exe
                                                      at 2:30:59 PM C:\Windows\Sysinf.bat
                                                      4⤵
                                                        PID:632
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net.exe stop wscsvc /y
                                                      3⤵
                                                        PID:4160
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          C:\Windows\system32\net1 stop wscsvc /y
                                                          4⤵
                                                            PID:1296
                                                        • C:\Windows\SysWOW64\net.exe
                                                          net.exe stop sharedaccess /y
                                                          3⤵
                                                            PID:4876
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 stop sharedaccess /y
                                                              4⤵
                                                                PID:1084
                                                            • C:\Windows\SysWOW64\net.exe
                                                              net.exe stop wuauserv /y
                                                              3⤵
                                                                PID:3008
                                                                • C:\Windows\SysWOW64\net1.exe
                                                                  C:\Windows\system32\net1 stop wuauserv /y
                                                                  4⤵
                                                                    PID:4592
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net.exe stop srservice /y
                                                                  3⤵
                                                                    PID:2108
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 stop srservice /y
                                                                      4⤵
                                                                        PID:3216
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net.exe stop 360timeprot /y
                                                                      3⤵
                                                                        PID:1252
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 stop 360timeprot /y
                                                                          4⤵
                                                                            PID:4448
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:4824
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3732
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:840
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          C:\Windows\system32\sc.exe config srservice start= disabled
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3492
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                          3⤵
                                                                            PID:976
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                            3⤵
                                                                              PID:4944
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                              3⤵
                                                                                PID:4668
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                  4⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:3092
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                3⤵
                                                                                  PID:332
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                  3⤵
                                                                                    PID:2852
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                      4⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:1156
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                    3⤵
                                                                                      PID:3488
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                      3⤵
                                                                                        PID:3664
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                          4⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3008
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                        3⤵
                                                                                          PID:348
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                          3⤵
                                                                                            PID:4684
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                              4⤵
                                                                                              • Views/modifies file attributes
                                                                                              PID:4116
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                            3⤵
                                                                                              PID:1884
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                              3⤵
                                                                                                PID:2604
                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                  4⤵
                                                                                                  • Views/modifies file attributes
                                                                                                  PID:4428
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                3⤵
                                                                                                  PID:4668
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                  3⤵
                                                                                                    PID:4040
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                      4⤵
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:3608
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                    3⤵
                                                                                                      PID:3772
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                      3⤵
                                                                                                        PID:4244
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                          4⤵
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:1980
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                        3⤵
                                                                                                          PID:2192
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                          3⤵
                                                                                                            PID:3864
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:3964
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                            3⤵
                                                                                                              PID:1504
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                              3⤵
                                                                                                                PID:3420
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                  4⤵
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:1112
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                3⤵
                                                                                                                  PID:1708
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                  3⤵
                                                                                                                    PID:916
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                      4⤵
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:4520
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                    3⤵
                                                                                                                      PID:1712
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                      3⤵
                                                                                                                        PID:1884
                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                          4⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:4584
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                        3⤵
                                                                                                                          PID:760
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                          3⤵
                                                                                                                            PID:1036
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                              4⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:1524
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                            3⤵
                                                                                                                              PID:440
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                              3⤵
                                                                                                                                PID:2084
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                  4⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:3444
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                3⤵
                                                                                                                                  PID:3544
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                  3⤵
                                                                                                                                    PID:848
                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                      attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                      4⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:5044
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                    3⤵
                                                                                                                                      PID:820
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd /c attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                      3⤵
                                                                                                                                        PID:5076
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib -s -h -r F:\Autorun.inf\*.* /s /d
                                                                                                                                          4⤵
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:3344
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c rmdir F:\Autorun.inf /s /q
                                                                                                                                        3⤵
                                                                                                                                          PID:4724
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                          3⤵
                                                                                                                                            PID:2080
                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                              attrib -s -h -r C:\Autorun.inf\*.* /s /d
                                                                                                                                              4⤵
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:3948
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /c rmdir C:\Autorun.inf /s /q
                                                                                                                                            3⤵
                                                                                                                                              PID:1520
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                            639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:4320
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                                                                                                                              3⤵
                                                                                                                                                PID:3292
                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                net.exe start schedule /y
                                                                                                                                                3⤵
                                                                                                                                                  PID:4980
                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                    C:\Windows\system32\net1 start schedule /y
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3956
                                                                                                                                                  • C:\Windows\SysWOW64\At.exe
                                                                                                                                                    At.exe 2:28:59 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2224
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /c at 2:28:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1792
                                                                                                                                                        • C:\Windows\SysWOW64\at.exe
                                                                                                                                                          at 2:28:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                          4⤵
                                                                                                                                                            PID:976
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /c at 2:31:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1928
                                                                                                                                                            • C:\Windows\SysWOW64\at.exe
                                                                                                                                                              at 2:31:01 PM C:\Windows\Sysinf.bat
                                                                                                                                                              4⤵
                                                                                                                                                                PID:3652
                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1180
                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1364
                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2448
                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4800
                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4364
                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1296
                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1872
                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4272
                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3060
                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4680
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:3080
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2736
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:4976
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:3164
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2776
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1728
                                                                                                                                                                                    • C:\Windows\system\KavUpda.exe
                                                                                                                                                                                      C:\Windows\system\KavUpda.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:2756
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c C:\Windows\system32\Option.bat
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3216
                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                          net.exe start schedule /y
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4564
                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                              C:\Windows\system32\net1 start schedule /y
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2316
                                                                                                                                                                                            • C:\Windows\SysWOW64\At.exe
                                                                                                                                                                                              At.exe 2:29:03 PM C:\Windows\Help\HelpCat.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:2264
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /c at 2:28:05 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4728
                                                                                                                                                                                                  • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                    at 2:28:05 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:796
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    cmd /c at 2:31:05 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:704
                                                                                                                                                                                                      • C:\Windows\SysWOW64\at.exe
                                                                                                                                                                                                        at 2:31:05 PM C:\Windows\Sysinf.bat
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2184
                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                        net.exe stop wscsvc /y
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1052
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                            C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:2388
                                                                                                                                                                                                          • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                            net.exe stop sharedaccess /y
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4480
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:4152
                                                                                                                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                net.exe stop wuauserv /y
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:1972
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                    C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:1504
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                    net.exe stop srservice /y
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5020
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                        C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                        net.exe stop 360timeprot /y
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:1592
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                            C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:2524
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:1516
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config SharedAccess start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:4448
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config wscsvc start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2864
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                            C:\Windows\system32\sc.exe config srservice start= disabled
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:3080
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1308
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              C:\Windows\system32\reg.exe delete "hklm\SYSTEM\ControlSet001\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318}" /f
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:540
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                              net.exe stop wscsvc /y
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5092
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop wscsvc /y
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:4756
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                  net.exe stop sharedaccess /y
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:820
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                      C:\Windows\system32\net1 stop sharedaccess /y
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                      net.exe stop wuauserv /y
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1216
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                          C:\Windows\system32\net1 stop wuauserv /y
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:4668
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                          net.exe stop srservice /y
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1524
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                              C:\Windows\system32\net1 stop srservice /y
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:2820
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\net.exe
                                                                                                                                                                                                                                              net.exe stop 360timeprot /y
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:3940
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\net1 stop 360timeprot /y
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2424

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                            Initial Access

                                                                                                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1091

                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                            System Services

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1569

                                                                                                                                                                                                                                            Service Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1569.002

                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                            Create or Modify System Process

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543

                                                                                                                                                                                                                                            Windows Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1543.003

                                                                                                                                                                                                                                            Boot or Logon Autostart Execution

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1547.001

                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                            Hide Artifacts

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1564

                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1564.001

                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                            Lateral Movement

                                                                                                                                                                                                                                            Replication Through Removable Media

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1091

                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                            Service Stop

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1489

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\639bb7c078a97c13297e83f64a2f8000_JaffaCakes118~4.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7e8f16ee7701faa717780786461e1020

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6bb73e9150b25067a6a960997740c3df35fe2aa9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a8769dfef56747f774640ced7c516897bc1963bada6eafd86c11c23547d5f61e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9255fd5dbc6c72d665492b5b7636438a02cfa4c0102a500d3eb176ba326cb0c372998c20fa30461290929b682103da5f6985a15372b36e29b07f4c1d36e0d096

                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Option.bat
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              82B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              3f7fbd2eb34892646e93fd5e6e343512

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              265ac1061b54f62350fb7a5f57e566454d013a66

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              e75e8d9bfc7a2876d908305186c3656e9de2a4af7f6927ccc6d8c812645abbc7

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              53d40eb2f05a23464fbf06193868e7cb30cf0df3da53586a75123fb2c37b29cdddda287ce134809d16a559d87fb20aee0e8add22d396fcb7a55f9a753739b140

                                                                                                                                                                                                                                            • C:\Windows\Sysinf.bat
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              460B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7db3d565d6ddbe65a8b0e093910e7dcd

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d4804e6180c6e74ba79d3343f2f2ccb15e502f12

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a2778cb87fd88c7508ffd506a8ff8d58d0ffc02156f846956e5e99c6cb3d2f3f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0b3d1d0f44feba9dd78903ff77fdeaea834d930990a86641fb2e4ce04da280d33f6bee0ae0b1320e4070cbe20824062e45b52e5cad797c5985d8e31dce1ef82b

                                                                                                                                                                                                                                            • C:\Windows\System\KavUpda.exe
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              efbde47b1f59804d3b443398d6d0674c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              03794df49ec872625de3d24240e2d4e52831977c

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d2ae8f1959fcf980ed8e96a471aae36d13ebe9907d6b693e026ccdbb25970129

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              927c48cbcea47def990163c416161dfeba15405f56b6469585b631bf2b133f1dfbad62ab5d5b3bc2ed597d4454c6c99219a95d98109408afe15300e43c6eae5b

                                                                                                                                                                                                                                            • C:\Windows\regedt32.sys
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e7d7ec66bd61fac3843c98650b0c68f6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a15ae06e1be51038863650746368a71024539bac

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              6475d5ecc14fea090774be55723d2d52b7ec7670527a7dbd61edf28c77944cb8

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              ac9e9893f5a0af03957731445f63279085f164e9a968d706a99d13012e4459314a7ccc32dc48f62379d69e21a0953c13543c9ded38b5ad5fbc346aa442af1ae6

                                                                                                                                                                                                                                            • F:\Autorun.inf
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              237B

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              94bcd02c5afd5918b4446345e7a5ded9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              79839238e84be225132e1382fae6333dfc4906a1

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              5d9f41e4f886926dae2ed8a57807708110d3c6964ab462be21462bff0088d9a1

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              149f6bd49fc3b62fa5f41666bfb3a58060514eec1b61c6aa1ac4c75417c840b028e701eb5533460eb00e2fee8543379564bc47d7477264771d81b99a0caab500

                                                                                                                                                                                                                                            • \??\c:\ntldr~8
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              767ff565bdf61229b85ae19a3c917393

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              09361e95df5eed649120d912889307bb99b1e8ca

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              360c3db499894b8c5d2831f03ec877849cd81b32d5ad1983ee9795956caeef0e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              68fae41c70d6e21cf917ba6aa6913e59d8afecb66f5095b9715ab9891cca2b68660d5955d2c56d2344b1ab59c4ecb60c4046828d9c2f40a61776fa2a281df25a

                                                                                                                                                                                                                                            • memory/4320-33-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/4320-88-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/4320-417-0x0000000000400000-0x0000000000440000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              256KB

                                                                                                                                                                                                                                            • memory/4504-0-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB