Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 09:09
Behavioral task
behavioral1
Sample
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe
-
Size
264KB
-
MD5
eb02276f5d3511db2aaffbff160f215b
-
SHA1
7fcfb36821b1a730e32ec96effd029f5441a4444
-
SHA256
2821a5445ed9bf510e13a71247a8bca772745c196a9002b30bf93b3bfa877ffa
-
SHA512
7a2c643b7c6a8da2d6df22583bf81e30aa355bd763d3f388d4e175b34b85fca275713ba3cbddd9bc52fc3cddc12047a8180df9d1ca360d33f67b871d591ed59d
-
SSDEEP
3072:SfZDZxpT4mgvUCdjtj5Tbd6mF0yQBVdJxPUocNxLFJs7P:Sf/YnZf6BD3so3P
Malware Config
Signatures
-
Disables RegEdit via registry modification 1 IoCs
Processes:
svchost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" svchost.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
svchost.exe[UG]Metin2 D3D Hack v2.0.exepid Process 3564 svchost.exe 2540 [UG]Metin2 D3D Hack v2.0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" svchost.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\assembly\Desktop.ini eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exedescription ioc Process File opened for modification C:\Windows\assembly eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid Process 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe 3564 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid Process 3564 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid Process 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
svchost.exe[UG]Metin2 D3D Hack v2.0.exedescription pid Process Token: SeDebugPrivilege 3564 svchost.exe Token: SeDebugPrivilege 2540 [UG]Metin2 D3D Hack v2.0.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe 1180 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid Process 3564 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe[UG]Metin2 D3D Hack v2.0.exemsedge.exedescription pid Process procid_target PID 5080 wrote to memory of 3564 5080 eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe 82 PID 5080 wrote to memory of 3564 5080 eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe 82 PID 5080 wrote to memory of 2540 5080 eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe 83 PID 5080 wrote to memory of 2540 5080 eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe 83 PID 2540 wrote to memory of 1180 2540 [UG]Metin2 D3D Hack v2.0.exe 84 PID 2540 wrote to memory of 1180 2540 [UG]Metin2 D3D Hack v2.0.exe 84 PID 1180 wrote to memory of 4916 1180 msedge.exe 85 PID 1180 wrote to memory of 4916 1180 msedge.exe 85 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 1940 1180 msedge.exe 86 PID 1180 wrote to memory of 2776 1180 msedge.exe 87 PID 1180 wrote to memory of 2776 1180 msedge.exe 87 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88 PID 1180 wrote to memory of 2444 1180 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb02276f5d3511db2aaffbff160f215b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\[UG]Metin2 D3D Hack v2.0.exe"C:\Users\Admin\AppData\Local\Temp\[UG]Metin2 D3D Hack v2.0.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.unfair-gamers.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9c34546f8,0x7ff9c3454708,0x7ff9c34547184⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:24⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:34⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:84⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:14⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:14⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:14⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3552 /prefetch:84⤵PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3552 /prefetch:84⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:14⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4256 /prefetch:14⤵PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:14⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:14⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1924 /prefetch:14⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2276 /prefetch:14⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,15648912667574603972,3100650927371086464,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5560 /prefetch:24⤵PID:4944
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2404
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2984
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
5KB
MD5b023902f04aeafce2be39e2453d74afd
SHA194a7c07a81911e598eb233e120a0431734a89327
SHA256bcf4532b81076e6ffe35400e4266f7b9173a16518ef83abf7ce41be4a3ace1fc
SHA512e9f6b86b901f4f02abcbfbff3af926196a2a745026902dc1087488a1ff0633c576805c8c58f0441586ae358cdb601a56b135d08615395d6197ea7cfc33aaa45a
-
Filesize
6KB
MD54731afed5dbbc091d572fc7a89a3aae7
SHA100cfba5776c0eec2fed59f2c00cd13e6447adf24
SHA256a5724ac3be00166140034df4caf5ae372730cd32bad5d1ccd9c5f5a7a5228d9c
SHA5122e31dd705f9478bc1174d87d237a27e25323c14fc4eac06af0d62f132cf4efe143a9b33bdacd6e149d5a3997685ee8bd9a50f597ae829926f48e4e0b121ff6fc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5d8383d87f686fa575925c1489db0245f
SHA1a85ef97d191b91d78f1b84cb0b921fc5076f183c
SHA25619ad8a70875037e92cfae197187231c1ea460eae6087836df9098db3e53c0ee7
SHA5127115dbbddd9d2fed36feea4ba9e1cf6ff0fd269a98feaf700672c3312f2954d94f6dc500289abdbea292ba5482167a47f17c33ec5703859e120bca5eb47abf10
-
Filesize
72KB
MD57ddd6c13df6f42a75b372957a06873e4
SHA1fdd8a37c5d58346ea6162f602763f52c0fb17ffe
SHA25668edd968da75b28b358ec55a49a397b042feb4b4ccc8adf788c2d693e051eab1
SHA5129cd30dc07bdc378e6e9b75084a2d3e1fb679f1406d40f917cdc3d74698e05b77c4e95b82ab77f1cb60b56321c700ce81ff70bb7b6a500e839dc22e2035b2f5e7
-
Filesize
154KB
MD5e3f63407c2dc23c2376757f610b5e8f0
SHA1061b13c25812ac7b30b86f0feacdb4eb6e87e43b
SHA256468aa08d352b48f334fd7091030e4aaec7d929599a7ca82c3df51748773d1daa
SHA51279fa694eb5f9f23f44cbdb7a3d65826b98ffcb03823053a474686f8326c28955ac6bb4acfa03dc39697e8020f23e099ac0f8d48ebbc86775109ddbe1056fa80d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e