Analysis
-
max time kernel
142s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 03:19
Behavioral task
behavioral1
Sample
2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe
-
Size
52KB
-
MD5
2473c103ee84b7a28a5c0e032a8c94c8
-
SHA1
bd2b4d41cba9ad53a2a255b9d3b1fe7351c7375d
-
SHA256
e9eb7764af208a98c5f9a166a5c8c7d758e14509ec04c485ad61c37770119f02
-
SHA512
1ff22ad09eb8d91677e0722e35faa78d3a68c57bddba267d7a79c808348ba88b1314ffdc9403aa5c0b53e8230c96c78022e5625fb30006b079ea41670eac788e
-
SSDEEP
1536:4qR7Kikdqiv/tIOfpLayWCAy4y5JeEpD6s3:7ugiv1NgNCAy4yZJf
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00070000000233fa-2.dat acprotect behavioral2/memory/3192-12-0x0000000000670000-0x0000000000677000-memory.dmp acprotect behavioral2/memory/1204-30-0x0000000000770000-0x0000000000777000-memory.dmp acprotect -
Executes dropped EXE 1 IoCs
pid Process 1204 taskdir.exe -
Loads dropped DLL 5 IoCs
pid Process 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 1204 taskdir.exe 1204 taskdir.exe 1204 taskdir.exe -
resource yara_rule behavioral2/memory/3192-0-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/files/0x00070000000233fa-2.dat upx behavioral2/memory/3192-12-0x0000000000670000-0x0000000000677000-memory.dmp upx behavioral2/memory/3192-9-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/files/0x00070000000233fb-15.dat upx behavioral2/memory/1204-19-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/memory/1204-30-0x0000000000770000-0x0000000000777000-memory.dmp upx behavioral2/memory/1204-27-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/memory/1204-32-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/memory/1204-40-0x0000000000400000-0x0000000000493000-memory.dmp upx behavioral2/memory/1204-54-0x0000000000400000-0x0000000000493000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskdir = "C:\\Windows\\system32\\taskdir.exe" 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\zlbw.dll taskdir.exe File created C:\Windows\SysWOW64\adir.dll 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe File created C:\Windows\SysWOW64\taskdir.exe 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\taskdir.exe 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\adir.dll taskdir.exe File created C:\Windows\SysWOW64\taskdir.exe taskdir.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 1204 taskdir.exe 1204 taskdir.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe Token: SeDebugPrivilege 1204 taskdir.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3192 wrote to memory of 612 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 5 PID 3192 wrote to memory of 676 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 7 PID 3192 wrote to memory of 776 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 8 PID 3192 wrote to memory of 780 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 9 PID 3192 wrote to memory of 796 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 10 PID 3192 wrote to memory of 904 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 11 PID 3192 wrote to memory of 956 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 12 PID 3192 wrote to memory of 316 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 13 PID 3192 wrote to memory of 736 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 14 PID 3192 wrote to memory of 1008 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 15 PID 3192 wrote to memory of 512 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 16 PID 3192 wrote to memory of 1100 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 17 PID 3192 wrote to memory of 1112 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 18 PID 3192 wrote to memory of 1136 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 19 PID 3192 wrote to memory of 1164 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 20 PID 3192 wrote to memory of 1244 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 21 PID 3192 wrote to memory of 1308 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 22 PID 3192 wrote to memory of 1320 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 23 PID 3192 wrote to memory of 1408 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 24 PID 3192 wrote to memory of 1508 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 25 PID 3192 wrote to memory of 1548 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 26 PID 3192 wrote to memory of 1564 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 27 PID 3192 wrote to memory of 1580 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 28 PID 3192 wrote to memory of 1712 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 29 PID 3192 wrote to memory of 1740 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 30 PID 3192 wrote to memory of 1748 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 31 PID 3192 wrote to memory of 1844 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 32 PID 3192 wrote to memory of 1988 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 33 PID 3192 wrote to memory of 2028 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 34 PID 3192 wrote to memory of 2040 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 35 PID 3192 wrote to memory of 1060 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 36 PID 3192 wrote to memory of 1956 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 37 PID 3192 wrote to memory of 2164 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 38 PID 3192 wrote to memory of 2212 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 39 PID 3192 wrote to memory of 2308 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 40 PID 3192 wrote to memory of 2392 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 41 PID 3192 wrote to memory of 2604 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 43 PID 3192 wrote to memory of 2616 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 44 PID 3192 wrote to memory of 2696 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 45 PID 3192 wrote to memory of 2716 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 46 PID 3192 wrote to memory of 2780 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 47 PID 3192 wrote to memory of 2840 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 48 PID 3192 wrote to memory of 2868 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 49 PID 3192 wrote to memory of 2892 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 50 PID 3192 wrote to memory of 2904 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 51 PID 3192 wrote to memory of 3028 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 52 PID 3192 wrote to memory of 3076 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 53 PID 3192 wrote to memory of 3084 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 54 PID 3192 wrote to memory of 3496 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 55 PID 3192 wrote to memory of 3508 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 56 PID 3192 wrote to memory of 3668 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 57 PID 3192 wrote to memory of 3864 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 58 PID 3192 wrote to memory of 3956 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 59 PID 3192 wrote to memory of 4020 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 60 PID 3192 wrote to memory of 732 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 61 PID 3192 wrote to memory of 3920 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 62 PID 3192 wrote to memory of 388 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 64 PID 3192 wrote to memory of 4960 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 66 PID 3192 wrote to memory of 2368 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 68 PID 3192 wrote to memory of 1192 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 69 PID 3192 wrote to memory of 1680 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 70 PID 3192 wrote to memory of 544 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 71 PID 3192 wrote to memory of 4016 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 72 PID 3192 wrote to memory of 516 3192 2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe 73
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:776
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3864
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3956
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4020
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:732
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3920
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:544
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:516
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4728
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4836
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:1788
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3796
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1164
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1508
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2696
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1548
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1956
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2840
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3496
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\taskdir.exe2473c103ee84b7a28a5c0e032a8c94c8_JaffaCakes118.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1192
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4016
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe d6dcb1d1a7a9b3591fd0baeca40ddfdc lXAFf2thmkONRLrc75SFvw.0.1.0.0.01⤵PID:4100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:2092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:2488
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD598ac73e7f16bee91997972938a5a15ec
SHA1f50d881d892db1c0ead85b3354983aea83b00556
SHA25649f126f41d3fa235cb2cfbb9feaba1770228c6b90b4cdb37d127c13cd118eabe
SHA5120625f5f5c4b29004b22ee14255d06356706472afb611ae97bd8fe281af88d956b6f8b4c7c345a00116694816ba5d9fae2f5400d520d5d9a2fc152ddb9459999d
-
Filesize
52KB
MD52473c103ee84b7a28a5c0e032a8c94c8
SHA1bd2b4d41cba9ad53a2a255b9d3b1fe7351c7375d
SHA256e9eb7764af208a98c5f9a166a5c8c7d758e14509ec04c485ad61c37770119f02
SHA5121ff22ad09eb8d91677e0722e35faa78d3a68c57bddba267d7a79c808348ba88b1314ffdc9403aa5c0b53e8230c96c78022e5625fb30006b079ea41670eac788e
-
Filesize
45KB
MD5f42601d4ac18bb06d830b6f8e4500adf
SHA166ff00d72ed68fa417638b514610c7cf611ddb90
SHA2562c54ec6433444a5173a38c75f46c8bec63f90c3ed6efea20beac76c67bc27c95
SHA5128011e932f363fd5730a2cf27ca36a8b62e1c1e61d188bb08b6aad927e2b1a06f8b2ee1c26fff4863fa99d1675fc72d4159b331a3ae25acee0b18e3e41dcb741f