Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/08/2024, 22:40

General

  • Target

    acdf00bc189999d54270c64f59f7ad8d_JaffaCakes118.exe

  • Size

    665KB

  • MD5

    acdf00bc189999d54270c64f59f7ad8d

  • SHA1

    5fda8ba8ae40bd3c7711ff7eba54b1a780f83f3c

  • SHA256

    f1ec5fe994afb650c98ea558f8260df110ce938423da0a1be5b1f84359c13ee6

  • SHA512

    bd104ae410ae7504a19f88ca9ebbcee0c1e7310630f46a07f5f592f5055e6b46477ff53e3ad3f0a8a04f2cbd02014665fa352499edd69468d91371b47e229def

  • SSDEEP

    12288:k1MX89GjRX3rtCqHTNSXoSmDV7QFfb1On4xLIuWV355FXw/+e4wCu+2GV35MwH:6Ms9mRXbnNS/IuWV355FXw/+e4wCu+2W

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 57 IoCs
  • Modifies file permissions 1 TTPs 57 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\acdf00bc189999d54270c64f59f7ad8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\acdf00bc189999d54270c64f59f7ad8d_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /A /C "ren %SystemRoot%\system32\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
      2⤵
        PID:4928
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slmgr.vbs.removewat slmgr.vbs 2>NUL>NUL"
        2⤵
          PID:1128
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /A /C "cscript.exe //nologo %SystemRoot%\SysWOW64\slmgr.vbs -rilc 2>NUL>NUL"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Windows\system32\cscript.exe
            cscript.exe //nologo C:\Windows\SysWOW64\slmgr.vbs -rilc
            3⤵
              PID:940
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /A /C "net stop sppsvc 2>NUL>NUL"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3796
            • C:\Windows\system32\net.exe
              net stop sppsvc
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:880
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop sppsvc
                4⤵
                  PID:1192
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /A /C "net stop sppuinotify 2>NUL>NUL"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3148
              • C:\Windows\system32\net.exe
                net stop sppuinotify
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2384
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop sppuinotify
                  4⤵
                    PID:2264
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\slmgr.vbs"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3468
                • C:\Windows\system32\takeown.exe
                  takeown /f C:\Windows\SysWOW64\slmgr.vbs
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  • Suspicious use of AdjustPrivilegeToken
                  PID:436
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slmgr.vbs /grant *S-1-1-0:F"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2648
                • C:\Windows\system32\icacls.exe
                  icacls C:\Windows\SysWOW64\slmgr.vbs /grant *S-1-1-0:F
                  3⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:3960
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slmgr.vbs slmgr.vbs.ksbuq"
                2⤵
                  PID:4832
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\user32.dll"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4884
                  • C:\Windows\system32\takeown.exe
                    takeown /f C:\Windows\SysWOW64\user32.dll
                    3⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3376
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\user32.dll /grant *S-1-1-0:F"
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1096
                  • C:\Windows\system32\icacls.exe
                    icacls C:\Windows\SysWOW64\user32.dll /grant *S-1-1-0:F
                    3⤵
                    • Possible privilege escalation attempt
                    • Modifies file permissions
                    PID:2712
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /A /C "ren %SystemRoot%\SysWOW64\user32.dll user32.dll.ksbuq"
                  2⤵
                    PID:3928
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\slwga.dll"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2184
                    • C:\Windows\system32\takeown.exe
                      takeown /f C:\Windows\SysWOW64\slwga.dll
                      3⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4828
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slwga.dll /grant *S-1-1-0:F"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4436
                    • C:\Windows\system32\icacls.exe
                      icacls C:\Windows\SysWOW64\slwga.dll /grant *S-1-1-0:F
                      3⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:2588
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slwga.dll slwga.dll.ksbuq"
                    2⤵
                      PID:1144
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\sppcomapi.dll"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2312
                      • C:\Windows\system32\takeown.exe
                        takeown /f C:\Windows\SysWOW64\sppcomapi.dll
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4840
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppcomapi.dll /grant *S-1-1-0:F"
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2748
                      • C:\Windows\system32\icacls.exe
                        icacls C:\Windows\SysWOW64\sppcomapi.dll /grant *S-1-1-0:F
                        3⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:920
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /A /C "ren %SystemRoot%\SysWOW64\sppcomapi.dll sppcomapi.dll.ksbuq"
                      2⤵
                        PID:1060
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\sppcommdlg.dll"
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3060
                        • C:\Windows\system32\takeown.exe
                          takeown /f C:\Windows\SysWOW64\sppcommdlg.dll
                          3⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          • Suspicious use of AdjustPrivilegeToken
                          PID:528
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppcommdlg.dll /grant *S-1-1-0:F"
                        2⤵
                          PID:1936
                          • C:\Windows\system32\icacls.exe
                            icacls C:\Windows\SysWOW64\sppcommdlg.dll /grant *S-1-1-0:F
                            3⤵
                            • Possible privilege escalation attempt
                            • Modifies file permissions
                            PID:3420
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /A /C "ren %SystemRoot%\SysWOW64\sppcommdlg.dll sppcommdlg.dll.ksbuq"
                          2⤵
                            PID:3228
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\sppuinotify.dll"
                            2⤵
                              PID:4888
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\SysWOW64\sppuinotify.dll
                                3⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4292
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppuinotify.dll /grant *S-1-1-0:F"
                              2⤵
                                PID:4964
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\SysWOW64\sppuinotify.dll /grant *S-1-1-0:F
                                  3⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:4356
                              • C:\Windows\SYSTEM32\cmd.exe
                                cmd.exe /A /C "ren %SystemRoot%\SysWOW64\sppuinotify.dll sppuinotify.dll.ksbuq"
                                2⤵
                                  PID:3584
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\sppwmi.dll"
                                  2⤵
                                    PID:1996
                                    • C:\Windows\system32\takeown.exe
                                      takeown /f C:\Windows\SysWOW64\sppwmi.dll
                                      3⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3488
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\sppwmi.dll /grant *S-1-1-0:F"
                                    2⤵
                                      PID:540
                                      • C:\Windows\system32\icacls.exe
                                        icacls C:\Windows\SysWOW64\sppwmi.dll /grant *S-1-1-0:F
                                        3⤵
                                        • Possible privilege escalation attempt
                                        • Modifies file permissions
                                        PID:3740
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /A /C "ren %SystemRoot%\SysWOW64\sppwmi.dll sppwmi.dll.ksbuq"
                                      2⤵
                                        PID:2756
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\systemcpl.dll"
                                        2⤵
                                          PID:2664
                                          • C:\Windows\system32\takeown.exe
                                            takeown /f C:\Windows\SysWOW64\systemcpl.dll
                                            3⤵
                                            • Possible privilege escalation attempt
                                            • Modifies file permissions
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1812
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\systemcpl.dll /grant *S-1-1-0:F"
                                          2⤵
                                            PID:3964
                                            • C:\Windows\system32\icacls.exe
                                              icacls C:\Windows\SysWOW64\systemcpl.dll /grant *S-1-1-0:F
                                              3⤵
                                              • Possible privilege escalation attempt
                                              • Modifies file permissions
                                              PID:3324
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            cmd.exe /A /C "ren %SystemRoot%\SysWOW64\systemcpl.dll systemcpl.dll.ksbuq"
                                            2⤵
                                              PID:3580
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\winlogon.exe"
                                              2⤵
                                                PID:4348
                                                • C:\Windows\system32\takeown.exe
                                                  takeown /f C:\Windows\SysWOW64\winlogon.exe
                                                  3⤵
                                                  • Possible privilege escalation attempt
                                                  • Modifies file permissions
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2944
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\winlogon.exe /grant *S-1-1-0:F"
                                                2⤵
                                                  PID:1028
                                                  • C:\Windows\system32\icacls.exe
                                                    icacls C:\Windows\SysWOW64\winlogon.exe /grant *S-1-1-0:F
                                                    3⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:4224
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  cmd.exe /A /C "ren %SystemRoot%\SysWOW64\winlogon.exe winlogon.exe.ksbuq"
                                                  2⤵
                                                    PID:4480
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\winver.exe"
                                                    2⤵
                                                      PID:4896
                                                      • C:\Windows\system32\takeown.exe
                                                        takeown /f C:\Windows\SysWOW64\winver.exe
                                                        3⤵
                                                        • Possible privilege escalation attempt
                                                        • Modifies file permissions
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1236
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\winver.exe /grant *S-1-1-0:F"
                                                      2⤵
                                                        PID:824
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls C:\Windows\SysWOW64\winver.exe /grant *S-1-1-0:F
                                                          3⤵
                                                          • Possible privilege escalation attempt
                                                          • Modifies file permissions
                                                          PID:4144
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        cmd.exe /A /C "ren %SystemRoot%\SysWOW64\winver.exe winver.exe.ksbuq"
                                                        2⤵
                                                          PID:5044
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\slui.exe"
                                                          2⤵
                                                            PID:4312
                                                            • C:\Windows\system32\takeown.exe
                                                              takeown /f C:\Windows\SysWOW64\slui.exe
                                                              3⤵
                                                              • Possible privilege escalation attempt
                                                              • Modifies file permissions
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3936
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\slui.exe /grant *S-1-1-0:F"
                                                            2⤵
                                                              PID:4772
                                                              • C:\Windows\system32\icacls.exe
                                                                icacls C:\Windows\SysWOW64\slui.exe /grant *S-1-1-0:F
                                                                3⤵
                                                                • Possible privilege escalation attempt
                                                                • Modifies file permissions
                                                                PID:2308
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe /A /C "ren %SystemRoot%\SysWOW64\slui.exe slui.exe.ksbuq"
                                                              2⤵
                                                                PID:4672
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\ntkrnlpa.exe"
                                                                2⤵
                                                                  PID:1408
                                                                  • C:\Windows\system32\takeown.exe
                                                                    takeown /f C:\Windows\SysWOW64\ntkrnlpa.exe
                                                                    3⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1972
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\ntkrnlpa.exe /grant *S-1-1-0:F"
                                                                  2⤵
                                                                    PID:2280
                                                                    • C:\Windows\system32\icacls.exe
                                                                      icacls C:\Windows\SysWOW64\ntkrnlpa.exe /grant *S-1-1-0:F
                                                                      3⤵
                                                                      • Possible privilege escalation attempt
                                                                      • Modifies file permissions
                                                                      PID:4788
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe /A /C "ren %SystemRoot%\SysWOW64\ntkrnlpa.exe ntkrnlpa.exe.ksbuq"
                                                                    2⤵
                                                                      PID:2268
                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                      cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\ntoskrnl.exe"
                                                                      2⤵
                                                                        PID:4776
                                                                        • C:\Windows\system32\takeown.exe
                                                                          takeown /f C:\Windows\SysWOW64\ntoskrnl.exe
                                                                          3⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:764
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\ntoskrnl.exe /grant *S-1-1-0:F"
                                                                        2⤵
                                                                          PID:368
                                                                          • C:\Windows\system32\icacls.exe
                                                                            icacls C:\Windows\SysWOW64\ntoskrnl.exe /grant *S-1-1-0:F
                                                                            3⤵
                                                                            • Possible privilege escalation attempt
                                                                            • Modifies file permissions
                                                                            PID:4632
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          cmd.exe /A /C "ren %SystemRoot%\SysWOW64\ntoskrnl.exe ntoskrnl.exe.ksbuq"
                                                                          2⤵
                                                                            PID:3756
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd.exe /A /C "takeown /f %SystemRoot%\SysWOW64\Wat\*"
                                                                            2⤵
                                                                              PID:1796
                                                                              • C:\Windows\system32\takeown.exe
                                                                                takeown /f C:\Windows\SysWOW64\Wat\*
                                                                                3⤵
                                                                                • Possible privilege escalation attempt
                                                                                • Modifies file permissions
                                                                                PID:2316
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd.exe /A /C "icacls %SystemRoot%\SysWOW64\Wat\* /grant *S-1-1-0:F"
                                                                              2⤵
                                                                                PID:3736
                                                                                • C:\Windows\system32\icacls.exe
                                                                                  icacls C:\Windows\SysWOW64\Wat\* /grant *S-1-1-0:F
                                                                                  3⤵
                                                                                  • Possible privilege escalation attempt
                                                                                  • Modifies file permissions
                                                                                  PID:1844
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe /A /C "takeown /f %SystemRoot%\system32\slmgr.vbs"
                                                                                2⤵
                                                                                  PID:3840
                                                                                  • C:\Windows\system32\takeown.exe
                                                                                    takeown /f C:\Windows\system32\slmgr.vbs
                                                                                    3⤵
                                                                                    • Possible privilege escalation attempt
                                                                                    • Modifies file permissions
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:3300
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /A /C "icacls %SystemRoot%\system32\slmgr.vbs /grant *S-1-1-0:F"
                                                                                  2⤵
                                                                                    PID:3468
                                                                                    • C:\Windows\system32\icacls.exe
                                                                                      icacls C:\Windows\system32\slmgr.vbs /grant *S-1-1-0:F
                                                                                      3⤵
                                                                                      • Possible privilege escalation attempt
                                                                                      • Modifies file permissions
                                                                                      PID:4920
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    cmd.exe /A /C "ren %SystemRoot%\system32\slmgr.vbs slmgr.vbs.ksbuq"
                                                                                    2⤵
                                                                                      PID:2648
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /A /C "takeown /f %SystemRoot%\system32\user32.dll"
                                                                                      2⤵
                                                                                        PID:4832
                                                                                        • C:\Windows\system32\takeown.exe
                                                                                          takeown /f C:\Windows\system32\user32.dll
                                                                                          3⤵
                                                                                          • Possible privilege escalation attempt
                                                                                          • Modifies file permissions
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2864
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /A /C "icacls %SystemRoot%\system32\user32.dll /grant *S-1-1-0:F"
                                                                                        2⤵
                                                                                          PID:3376
                                                                                          • C:\Windows\system32\icacls.exe
                                                                                            icacls C:\Windows\system32\user32.dll /grant *S-1-1-0:F
                                                                                            3⤵
                                                                                            • Possible privilege escalation attempt
                                                                                            • Modifies file permissions
                                                                                            PID:5072
                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                          cmd.exe /A /C "ren %SystemRoot%\system32\user32.dll user32.dll.ksbuq"
                                                                                          2⤵
                                                                                            PID:1096
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe /A /C "takeown /f %SystemRoot%\system32\slwga.dll"
                                                                                            2⤵
                                                                                              PID:2132
                                                                                              • C:\Windows\system32\takeown.exe
                                                                                                takeown /f C:\Windows\system32\slwga.dll
                                                                                                3⤵
                                                                                                • Possible privilege escalation attempt
                                                                                                • Modifies file permissions
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4168
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe /A /C "icacls %SystemRoot%\system32\slwga.dll /grant *S-1-1-0:F"
                                                                                              2⤵
                                                                                                PID:2184
                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                  icacls C:\Windows\system32\slwga.dll /grant *S-1-1-0:F
                                                                                                  3⤵
                                                                                                  • Possible privilege escalation attempt
                                                                                                  • Modifies file permissions
                                                                                                  PID:3304
                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                cmd.exe /A /C "ren %SystemRoot%\system32\slwga.dll slwga.dll.ksbuq"
                                                                                                2⤵
                                                                                                  PID:4252
                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                  cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppcomapi.dll"
                                                                                                  2⤵
                                                                                                    PID:2800
                                                                                                    • C:\Windows\system32\takeown.exe
                                                                                                      takeown /f C:\Windows\system32\sppcomapi.dll
                                                                                                      3⤵
                                                                                                      • Possible privilege escalation attempt
                                                                                                      • Modifies file permissions
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3608
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd.exe /A /C "icacls %SystemRoot%\system32\sppcomapi.dll /grant *S-1-1-0:F"
                                                                                                    2⤵
                                                                                                      PID:2512
                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                        icacls C:\Windows\system32\sppcomapi.dll /grant *S-1-1-0:F
                                                                                                        3⤵
                                                                                                        • Possible privilege escalation attempt
                                                                                                        • Modifies file permissions
                                                                                                        PID:2700
                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                      cmd.exe /A /C "ren %SystemRoot%\system32\sppcomapi.dll sppcomapi.dll.ksbuq"
                                                                                                      2⤵
                                                                                                        PID:3852
                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                        cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppcommdlg.dll"
                                                                                                        2⤵
                                                                                                          PID:2656
                                                                                                          • C:\Windows\system32\takeown.exe
                                                                                                            takeown /f C:\Windows\system32\sppcommdlg.dll
                                                                                                            3⤵
                                                                                                            • Possible privilege escalation attempt
                                                                                                            • Modifies file permissions
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:4668
                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                          cmd.exe /A /C "icacls %SystemRoot%\system32\sppcommdlg.dll /grant *S-1-1-0:F"
                                                                                                          2⤵
                                                                                                            PID:740
                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                              icacls C:\Windows\system32\sppcommdlg.dll /grant *S-1-1-0:F
                                                                                                              3⤵
                                                                                                              • Possible privilege escalation attempt
                                                                                                              • Modifies file permissions
                                                                                                              PID:3188
                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                            cmd.exe /A /C "ren %SystemRoot%\system32\sppcommdlg.dll sppcommdlg.dll.ksbuq"
                                                                                                            2⤵
                                                                                                              PID:404
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppuinotify.dll"
                                                                                                              2⤵
                                                                                                                PID:3696
                                                                                                                • C:\Windows\system32\takeown.exe
                                                                                                                  takeown /f C:\Windows\system32\sppuinotify.dll
                                                                                                                  3⤵
                                                                                                                  • Possible privilege escalation attempt
                                                                                                                  • Modifies file permissions
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3116
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe /A /C "icacls %SystemRoot%\system32\sppuinotify.dll /grant *S-1-1-0:F"
                                                                                                                2⤵
                                                                                                                  PID:4288
                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                    icacls C:\Windows\system32\sppuinotify.dll /grant *S-1-1-0:F
                                                                                                                    3⤵
                                                                                                                    • Possible privilege escalation attempt
                                                                                                                    • Modifies file permissions
                                                                                                                    PID:3380
                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                  cmd.exe /A /C "ren %SystemRoot%\system32\sppuinotify.dll sppuinotify.dll.ksbuq"
                                                                                                                  2⤵
                                                                                                                    PID:4860
                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                    cmd.exe /A /C "takeown /f %SystemRoot%\system32\sppwmi.dll"
                                                                                                                    2⤵
                                                                                                                      PID:4060
                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                        takeown /f C:\Windows\system32\sppwmi.dll
                                                                                                                        3⤵
                                                                                                                        • Possible privilege escalation attempt
                                                                                                                        • Modifies file permissions
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4360
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      cmd.exe /A /C "icacls %SystemRoot%\system32\sppwmi.dll /grant *S-1-1-0:F"
                                                                                                                      2⤵
                                                                                                                        PID:1452
                                                                                                                        • C:\Windows\system32\icacls.exe
                                                                                                                          icacls C:\Windows\system32\sppwmi.dll /grant *S-1-1-0:F
                                                                                                                          3⤵
                                                                                                                          • Possible privilege escalation attempt
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:3800
                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                        cmd.exe /A /C "ren %SystemRoot%\system32\sppwmi.dll sppwmi.dll.ksbuq"
                                                                                                                        2⤵
                                                                                                                          PID:1400
                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                          cmd.exe /A /C "takeown /f %SystemRoot%\system32\systemcpl.dll"
                                                                                                                          2⤵
                                                                                                                            PID:3740
                                                                                                                            • C:\Windows\system32\takeown.exe
                                                                                                                              takeown /f C:\Windows\system32\systemcpl.dll
                                                                                                                              3⤵
                                                                                                                              • Possible privilege escalation attempt
                                                                                                                              • Modifies file permissions
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:892
                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                            cmd.exe /A /C "icacls %SystemRoot%\system32\systemcpl.dll /grant *S-1-1-0:F"
                                                                                                                            2⤵
                                                                                                                              PID:3364
                                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                                icacls C:\Windows\system32\systemcpl.dll /grant *S-1-1-0:F
                                                                                                                                3⤵
                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                • Modifies file permissions
                                                                                                                                PID:2256
                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                              cmd.exe /A /C "ren %SystemRoot%\system32\systemcpl.dll systemcpl.dll.ksbuq"
                                                                                                                              2⤵
                                                                                                                                PID:2012
                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                cmd.exe /A /C "takeown /f %SystemRoot%\system32\winlogon.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3324
                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                    takeown /f C:\Windows\system32\winlogon.exe
                                                                                                                                    3⤵
                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                    • Modifies file permissions
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:800
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd.exe /A /C "icacls %SystemRoot%\system32\winlogon.exe /grant *S-1-1-0:F"
                                                                                                                                  2⤵
                                                                                                                                    PID:3968
                                                                                                                                    • C:\Windows\system32\icacls.exe
                                                                                                                                      icacls C:\Windows\system32\winlogon.exe /grant *S-1-1-0:F
                                                                                                                                      3⤵
                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                      • Modifies file permissions
                                                                                                                                      PID:3900
                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                    cmd.exe /A /C "ren %SystemRoot%\system32\winlogon.exe winlogon.exe.ksbuq"
                                                                                                                                    2⤵
                                                                                                                                      PID:4812
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      cmd.exe /A /C "takeown /f %SystemRoot%\system32\winver.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:4224
                                                                                                                                        • C:\Windows\system32\takeown.exe
                                                                                                                                          takeown /f C:\Windows\system32\winver.exe
                                                                                                                                          3⤵
                                                                                                                                          • Possible privilege escalation attempt
                                                                                                                                          • Modifies file permissions
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3880
                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                        cmd.exe /A /C "icacls %SystemRoot%\system32\winver.exe /grant *S-1-1-0:F"
                                                                                                                                        2⤵
                                                                                                                                          PID:2240
                                                                                                                                          • C:\Windows\system32\icacls.exe
                                                                                                                                            icacls C:\Windows\system32\winver.exe /grant *S-1-1-0:F
                                                                                                                                            3⤵
                                                                                                                                            • Possible privilege escalation attempt
                                                                                                                                            • Modifies file permissions
                                                                                                                                            PID:4324
                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                          cmd.exe /A /C "ren %SystemRoot%\system32\winver.exe winver.exe.ksbuq"
                                                                                                                                          2⤵
                                                                                                                                            PID:824
                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                            cmd.exe /A /C "takeown /f %SystemRoot%\system32\slui.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:3632
                                                                                                                                              • C:\Windows\system32\takeown.exe
                                                                                                                                                takeown /f C:\Windows\system32\slui.exe
                                                                                                                                                3⤵
                                                                                                                                                • Possible privilege escalation attempt
                                                                                                                                                • Modifies file permissions
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1788
                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                              cmd.exe /A /C "icacls %SystemRoot%\system32\slui.exe /grant *S-1-1-0:F"
                                                                                                                                              2⤵
                                                                                                                                                PID:3936
                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                  icacls C:\Windows\system32\slui.exe /grant *S-1-1-0:F
                                                                                                                                                  3⤵
                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                  • Modifies file permissions
                                                                                                                                                  PID:1548
                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                cmd.exe /A /C "ren %SystemRoot%\system32\slui.exe slui.exe.ksbuq"
                                                                                                                                                2⤵
                                                                                                                                                  PID:4772
                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                  cmd.exe /A /C "takeown /f %SystemRoot%\system32\ntkrnlpa.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:960
                                                                                                                                                    • C:\Windows\system32\takeown.exe
                                                                                                                                                      takeown /f C:\Windows\system32\ntkrnlpa.exe
                                                                                                                                                      3⤵
                                                                                                                                                      • Possible privilege escalation attempt
                                                                                                                                                      • Modifies file permissions
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3496
                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                    cmd.exe /A /C "icacls %SystemRoot%\system32\ntkrnlpa.exe /grant *S-1-1-0:F"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2148
                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                        icacls C:\Windows\system32\ntkrnlpa.exe /grant *S-1-1-0:F
                                                                                                                                                        3⤵
                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                        • Modifies file permissions
                                                                                                                                                        PID:3236
                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                      cmd.exe /A /C "ren %SystemRoot%\system32\ntkrnlpa.exe ntkrnlpa.exe.ksbuq"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4500
                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                        cmd.exe /A /C "takeown /f %SystemRoot%\system32\ntoskrnl.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4520
                                                                                                                                                          • C:\Windows\system32\takeown.exe
                                                                                                                                                            takeown /f C:\Windows\system32\ntoskrnl.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Possible privilege escalation attempt
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:4332
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          cmd.exe /A /C "icacls %SystemRoot%\system32\ntoskrnl.exe /grant *S-1-1-0:F"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2976
                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                              icacls C:\Windows\system32\ntoskrnl.exe /grant *S-1-1-0:F
                                                                                                                                                              3⤵
                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                              • Modifies file permissions
                                                                                                                                                              PID:2024
                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                            cmd.exe /A /C "ren %SystemRoot%\system32\ntoskrnl.exe ntoskrnl.exe.ksbuq"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4632
                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                              cmd.exe /A /C "takeown /f %SystemRoot%\system32\Wat\*"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4740
                                                                                                                                                                • C:\Windows\system32\takeown.exe
                                                                                                                                                                  takeown /f C:\Windows\system32\Wat\*
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:716
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                cmd.exe /A /C "icacls %SystemRoot%\system32\Wat\* /grant *S-1-1-0:F"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2264
                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                    icacls C:\Windows\system32\Wat\* /grant *S-1-1-0:F
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:4388
                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                  cmd.exe /A /C "rmdir /s /q %ALLUSERSPROFILE%\Microsoft\Windows\RAI 2>NUL>NUL"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1368
                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                    cmd.exe /A /C "reg delete HKLM\SOFTWARE\HAL7600 /f 2>NUL>NUL"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2596
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete HKLM\SOFTWARE\HAL7600 /f
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                        PID:1600
                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                      cmd.exe /A /C "schtasks.exe /delete /tn \Microsoft\Windows\RAI\RaiTask /f 2>NUL>NUL"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2880
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          schtasks.exe /delete /tn \Microsoft\Windows\RAI\RaiTask /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:736
                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                          cmd.exe /A /C "icacls %SystemRoot%\servicing\TrustedInstaller.exe /grant *S-1-1-0:F"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2304
                                                                                                                                                                            • C:\Windows\system32\icacls.exe
                                                                                                                                                                              icacls C:\Windows\servicing\TrustedInstaller.exe /grant *S-1-1-0:F
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Possible privilege escalation attempt
                                                                                                                                                                              • Modifies file permissions
                                                                                                                                                                              PID:5024
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            cmd.exe /A /C "bcdedit.exe -set testsigning off 2>NUL>NUL"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4368
                                                                                                                                                                              • C:\Windows\system32\bcdedit.exe
                                                                                                                                                                                bcdedit.exe -set testsigning off
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies boot configuration data using bcdedit
                                                                                                                                                                                PID:1004
                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                              cmd.exe /A /C "sc config sppsvc start= delayed-auto 2>NUL>NUL"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:804
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  sc config sppsvc start= delayed-auto
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:3440
                                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                cmd.exe /A /C "sc config sppuinotify start= demand 2>NUL>NUL"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2236
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc config sppuinotify start= demand
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:2588
                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                  cmd.exe /A /C "net start sppsvc 2>NUL>NUL"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2888
                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                      net start sppsvc
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3304
                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                          C:\Windows\system32\net1 start sppsvc
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4252
                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                        cmd.exe /A /C "net start sppuinotify 2>NUL>NUL"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4828
                                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                                            net start sppuinotify
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1532
                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                C:\Windows\system32\net1 start sppuinotify
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2312
                                                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                              cmd.exe /A /C "NET START "Windows Modules Installer" 2>NUL>NUL"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:920
                                                                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                                                                  NET START "Windows Modules Installer"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5008
                                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                                      C:\Windows\system32\net1 START "Windows Modules Installer"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4532
                                                                                                                                                                                                  • C:\Windows\System32\sfc.exe
                                                                                                                                                                                                    /scannow
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3524

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • memory/4816-0-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-1-0x00007FFD26910000-0x00007FFD26B05000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                  • memory/4816-2-0x0000000010000000-0x0000000010011000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    68KB

                                                                                                                                                                                                  • memory/4816-10-0x0000000000880000-0x0000000000890000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/4816-18-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-21-0x00000000751C0000-0x0000000075360000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/4816-20-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-22-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-24-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-26-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-28-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-30-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-32-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-34-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-36-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-38-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-40-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-42-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/4816-44-0x0000000000400000-0x000000000058A000-memory.dmp

                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB