Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 16:30

General

  • Target

    6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe

  • Size

    808KB

  • MD5

    6fdf0c867e45e6f84ec3ff4a0337f5f2

  • SHA1

    3d5b5a1096159c7c41b3351e308d9aec527f63ec

  • SHA256

    e568b486aaaee0e9f66897391b491bd148c5bb3b993d37b0d62c2ebca6b7ea2a

  • SHA512

    0755aca22b42acb836639b789578ff8922d5302b4ac95c50025b3710df569327e9316d3a7ebe1a736f99a1a1ed546ee9448abf0c049eade4cc1d0df854e4e3d0

  • SSDEEP

    12288:ESJ3NTpRIJojxTZ9WjKVBdtrWBk454hSJ3NTpRIJojxTZ9WjKVBdtrWBk4549:ES3NqJojxt9TquS3NqJojxt9Tqe

Malware Config

Signatures

  • Drops file in Drivers directory 3 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 47 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 14 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious use of SetWindowsHookEx 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\WINDOWS\SysWOW64\6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe
      "C:\WINDOWS\System32\6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe"
      2⤵
      • Drops file in Drivers directory
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\WINDOWS\SysWOW64\Regsvr32.exe
        Regsvr32 C:\WINDOWS\System32\MSWINSCK.OCX /s
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:760
      • C:\WINDOWS\SysWOW64\Regsvr32.exe
        Regsvr32 C:\WINDOWS\System32\MCI32.OCX /s
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:4172
      • C:\WINDOWS\SysWOW64\Regsvr32.exe
        Regsvr32 C:\WINDOWS\System32\MSINET.OCX /s
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:932
      • C:\WINDOWS\SysWOW64\Regsvr32.exe
        Regsvr32 C:\WINDOWS\System32\pdh.dll /s
        3⤵
          PID:860
        • C:\WINDOWS\SysWOW64\cmd.exe
          cmd /c DEL "C:\Program Files (x86)\Unlocker\Unlocker.exe" /F /Q
          3⤵
            PID:2040
          • C:\WINDOWS\SysWOW64\drivers\csrss.exe
            "C:\WINDOWS\system32\drivers\csrss.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Windows\SysWOW64\sc.exe
              sc stop wscsvc /f
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2568
            • C:\Windows\SysWOW64\sc.exe
              sc delete wscsvc /f
              4⤵
                PID:2784
              • C:\Windows\SysWOW64\sc.exe
                sc stop SharedAccess /f
                4⤵
                • Launches sc.exe
                PID:4092
              • C:\Windows\SysWOW64\sc.exe
                sc delete SharedAccess /f
                4⤵
                • System Location Discovery: System Language Discovery
                PID:4112
              • C:\Windows\SysWOW64\sc.exe
                sc stop wuauserv /f
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2220
              • C:\Windows\SysWOW64\sc.exe
                sc delete wuauserv /f
                4⤵
                • Launches sc.exe
                PID:2248
          • C:\Windows\SysWOW64\Regsvr32.exe
            Regsvr32 C:\WINDOWS\System32\MSWINSCK.OCX /s
            2⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:3988
          • C:\Windows\SysWOW64\Regsvr32.exe
            Regsvr32 C:\WINDOWS\System32\MCI32.OCX /s
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            PID:4524
          • C:\Windows\SysWOW64\Regsvr32.exe
            Regsvr32 C:\WINDOWS\System32\MSINET.OCX /s
            2⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:1620
          • C:\Windows\SysWOW64\Regsvr32.exe
            Regsvr32 C:\WINDOWS\System32\pdh.dll /s
            2⤵
              PID:4420
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c DEL "C:\Program Files (x86)\Unlocker\Unlocker.exe" /F /Q
              2⤵
              • System Location Discovery: System Language Discovery
              PID:4460
            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
              "C:\WINDOWS\system32\drivers\csrss.exe"
              2⤵
              • Drops file in Drivers directory
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Windows\SysWOW64\sc.exe
                sc stop wscsvc /f
                3⤵
                • Launches sc.exe
                PID:1376
              • C:\Windows\SysWOW64\sc.exe
                sc delete wscsvc /f
                3⤵
                • System Location Discovery: System Language Discovery
                PID:2556
              • C:\Windows\SysWOW64\sc.exe
                sc stop SharedAccess /f
                3⤵
                  PID:1164
                • C:\Windows\SysWOW64\sc.exe
                  sc delete SharedAccess /f
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:4432
                • C:\Windows\SysWOW64\sc.exe
                  sc stop wuauserv /f
                  3⤵
                  • Launches sc.exe
                  PID:1852
                • C:\Windows\SysWOW64\sc.exe
                  sc delete wuauserv /f
                  3⤵
                  • Launches sc.exe
                  PID:1168
                • C:\WINDOWS\SysWOW64\config\lsass.exe
                  "C:\WINDOWS\system32\config\lsass.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious use of SetWindowsHookEx
                  PID:2912
                  • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                    C:\WINDOWS\system32\drivers\csrss.exe
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1820
                    • C:\Windows\SysWOW64\sc.exe
                      sc stop wscsvc /f
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:4172
                    • C:\Windows\SysWOW64\sc.exe
                      sc delete wscsvc /f
                      5⤵
                      • Launches sc.exe
                      PID:4524
                    • C:\Windows\SysWOW64\sc.exe
                      sc stop SharedAccess /f
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:896
                    • C:\Windows\SysWOW64\sc.exe
                      sc delete SharedAccess /f
                      5⤵
                        PID:4936
                      • C:\Windows\SysWOW64\sc.exe
                        sc stop wuauserv /f
                        5⤵
                          PID:3392
                        • C:\Windows\SysWOW64\sc.exe
                          sc delete wuauserv /f
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:1144
                      • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                        C:\WINDOWS\system32\drivers\csrss.exe
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:2812
                        • C:\Windows\SysWOW64\sc.exe
                          sc stop wscsvc /f
                          5⤵
                            PID:928
                          • C:\Windows\SysWOW64\sc.exe
                            sc delete wscsvc /f
                            5⤵
                            • Launches sc.exe
                            PID:3928
                          • C:\Windows\SysWOW64\sc.exe
                            sc stop SharedAccess /f
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:3952
                          • C:\Windows\SysWOW64\sc.exe
                            sc delete SharedAccess /f
                            5⤵
                              PID:4568
                            • C:\Windows\SysWOW64\sc.exe
                              sc stop wuauserv /f
                              5⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:3532
                            • C:\Windows\SysWOW64\sc.exe
                              sc delete wuauserv /f
                              5⤵
                                PID:3032
                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                              C:\WINDOWS\system32\drivers\csrss.exe
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:2656
                              • C:\Windows\SysWOW64\sc.exe
                                sc stop wscsvc /f
                                5⤵
                                  PID:4636
                                • C:\Windows\SysWOW64\sc.exe
                                  sc delete wscsvc /f
                                  5⤵
                                    PID:3768
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc stop SharedAccess /f
                                    5⤵
                                      PID:1388
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc delete SharedAccess /f
                                      5⤵
                                        PID:4324
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop wuauserv /f
                                        5⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4072
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc delete wuauserv /f
                                        5⤵
                                          PID:1800
                                      • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                        C:\WINDOWS\system32\drivers\csrss.exe
                                        4⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1704
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc stop wscsvc /f
                                          5⤵
                                          • Launches sc.exe
                                          PID:2136
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc delete wscsvc /f
                                          5⤵
                                          • Launches sc.exe
                                          PID:3368
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc stop SharedAccess /f
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1880
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc delete SharedAccess /f
                                          5⤵
                                            PID:944
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc stop wuauserv /f
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:1700
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc delete wuauserv /f
                                            5⤵
                                              PID:716
                                          • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                            C:\WINDOWS\system32\drivers\csrss.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4508
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc stop wscsvc /f
                                              5⤵
                                                PID:1516
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc delete wscsvc /f
                                                5⤵
                                                  PID:1868
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc stop SharedAccess /f
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1172
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc delete SharedAccess /f
                                                  5⤵
                                                    PID:1624
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc stop wuauserv /f
                                                    5⤵
                                                      PID:3344
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      sc delete wuauserv /f
                                                      5⤵
                                                      • Launches sc.exe
                                                      PID:976
                                                  • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                    C:\WINDOWS\system32\drivers\csrss.exe
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:64
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      sc stop wscsvc /f
                                                      5⤵
                                                        PID:4540
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc delete wscsvc /f
                                                        5⤵
                                                          PID:1368
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop SharedAccess /f
                                                          5⤵
                                                            PID:5064
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            sc delete SharedAccess /f
                                                            5⤵
                                                              PID:4484
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              sc stop wuauserv /f
                                                              5⤵
                                                              • Launches sc.exe
                                                              PID:3336
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              sc delete wuauserv /f
                                                              5⤵
                                                                PID:2968
                                                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                              C:\WINDOWS\system32\drivers\csrss.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4820
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc stop wscsvc /f
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:4744
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc delete wscsvc /f
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2596
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc stop SharedAccess /f
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:3492
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc delete SharedAccess /f
                                                                5⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:716
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc stop wuauserv /f
                                                                5⤵
                                                                • Launches sc.exe
                                                                PID:3964
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc delete wuauserv /f
                                                                5⤵
                                                                  PID:1820
                                                              • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                C:\WINDOWS\system32\drivers\csrss.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1268
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  sc stop wscsvc /f
                                                                  5⤵
                                                                    PID:4364
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc delete wscsvc /f
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    PID:1332
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc stop SharedAccess /f
                                                                    5⤵
                                                                      PID:2220
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc delete SharedAccess /f
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:4240
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc stop wuauserv /f
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4348
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc delete wuauserv /f
                                                                      5⤵
                                                                        PID:3428
                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2316
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc stop wscsvc /f
                                                                        5⤵
                                                                          PID:4212
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc delete wscsvc /f
                                                                          5⤵
                                                                          • Launches sc.exe
                                                                          PID:2892
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc stop SharedAccess /f
                                                                          5⤵
                                                                            PID:664
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc delete SharedAccess /f
                                                                            5⤵
                                                                              PID:4656
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc stop wuauserv /f
                                                                              5⤵
                                                                                PID:2324
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc delete wuauserv /f
                                                                                5⤵
                                                                                • Launches sc.exe
                                                                                PID:4528
                                                                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                              C:\WINDOWS\system32\drivers\csrss.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4948
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc stop wscsvc /f
                                                                                5⤵
                                                                                • Launches sc.exe
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3540
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc delete wscsvc /f
                                                                                5⤵
                                                                                • Launches sc.exe
                                                                                PID:3532
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc stop SharedAccess /f
                                                                                5⤵
                                                                                • Launches sc.exe
                                                                                PID:3640
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc delete SharedAccess /f
                                                                                5⤵
                                                                                  PID:928
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop wuauserv /f
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4584
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc delete wuauserv /f
                                                                                  5⤵
                                                                                  • Launches sc.exe
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4144
                                                                              • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                C:\WINDOWS\system32\drivers\csrss.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2516
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop wscsvc /f
                                                                                  5⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3460
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc delete wscsvc /f
                                                                                  5⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:944
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop SharedAccess /f
                                                                                  5⤵
                                                                                    PID:3712
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc delete SharedAccess /f
                                                                                    5⤵
                                                                                      PID:2696
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc stop wuauserv /f
                                                                                      5⤵
                                                                                        PID:1144
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc delete wuauserv /f
                                                                                        5⤵
                                                                                        • Launches sc.exe
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4524
                                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1268
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc stop wscsvc /f
                                                                                        5⤵
                                                                                          PID:4904
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc delete wscsvc /f
                                                                                          5⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4416
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc stop SharedAccess /f
                                                                                          5⤵
                                                                                            PID:2996
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc delete SharedAccess /f
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3952
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc stop wuauserv /f
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1500
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc delete wuauserv /f
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4432
                                                                                        • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                          C:\WINDOWS\system32\drivers\csrss.exe
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:3696
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc stop wscsvc /f
                                                                                            5⤵
                                                                                              PID:1884
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc delete wscsvc /f
                                                                                              5⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:804
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc stop SharedAccess /f
                                                                                              5⤵
                                                                                              • Launches sc.exe
                                                                                              PID:3920
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc delete SharedAccess /f
                                                                                              5⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4576
                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                              sc stop wuauserv /f
                                                                                              5⤵
                                                                                                PID:4072
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc delete wuauserv /f
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4404
                                                                                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                              C:\WINDOWS\system32\drivers\csrss.exe
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4144
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc stop wscsvc /f
                                                                                                5⤵
                                                                                                  PID:2096
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc delete wscsvc /f
                                                                                                  5⤵
                                                                                                  • Launches sc.exe
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4844
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc stop SharedAccess /f
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:4180
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc delete SharedAccess /f
                                                                                                  5⤵
                                                                                                    PID:4676
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc stop wuauserv /f
                                                                                                    5⤵
                                                                                                      PID:3656
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc delete wuauserv /f
                                                                                                      5⤵
                                                                                                      • Launches sc.exe
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2688
                                                                                                  • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                    C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2696
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop wscsvc /f
                                                                                                      5⤵
                                                                                                        PID:4700
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc delete wscsvc /f
                                                                                                        5⤵
                                                                                                        • Launches sc.exe
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1964
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc stop SharedAccess /f
                                                                                                        5⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1948
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc delete SharedAccess /f
                                                                                                        5⤵
                                                                                                          PID:1620
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc stop wuauserv /f
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1020
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc delete wuauserv /f
                                                                                                          5⤵
                                                                                                          • Launches sc.exe
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4312
                                                                                                      • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                        C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:3280
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc stop wscsvc /f
                                                                                                          5⤵
                                                                                                            PID:3144
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc delete wscsvc /f
                                                                                                            5⤵
                                                                                                              PID:2124
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc stop SharedAccess /f
                                                                                                              5⤵
                                                                                                                PID:216
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc delete SharedAccess /f
                                                                                                                5⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:4752
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc stop wuauserv /f
                                                                                                                5⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1500
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc delete wuauserv /f
                                                                                                                5⤵
                                                                                                                  PID:1212
                                                                                                              • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4172
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc stop wscsvc /f
                                                                                                                  5⤵
                                                                                                                    PID:4620
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    sc delete wscsvc /f
                                                                                                                    5⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1504
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    sc stop SharedAccess /f
                                                                                                                    5⤵
                                                                                                                      PID:2968
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc delete SharedAccess /f
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:212
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop wuauserv /f
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3512
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc delete wuauserv /f
                                                                                                                      5⤵
                                                                                                                        PID:756
                                                                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:1288
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc stop wscsvc /f
                                                                                                                        5⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3548
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc delete wscsvc /f
                                                                                                                        5⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4748
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc stop SharedAccess /f
                                                                                                                        5⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:1972
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc delete SharedAccess /f
                                                                                                                        5⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4460
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc stop wuauserv /f
                                                                                                                        5⤵
                                                                                                                          PID:3612
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc delete wuauserv /f
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:436
                                                                                                                      • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                        C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1172
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc stop wscsvc /f
                                                                                                                          5⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1140
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc delete wscsvc /f
                                                                                                                          5⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1852
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc stop SharedAccess /f
                                                                                                                          5⤵
                                                                                                                            PID:4948
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc delete SharedAccess /f
                                                                                                                            5⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:3656
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc stop wuauserv /f
                                                                                                                            5⤵
                                                                                                                              PID:3408
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc delete wuauserv /f
                                                                                                                              5⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:1628
                                                                                                                          • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                            C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                            4⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4568
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop wscsvc /f
                                                                                                                              5⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:1876
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc delete wscsvc /f
                                                                                                                              5⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:2220
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop SharedAccess /f
                                                                                                                              5⤵
                                                                                                                                PID:1324
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                sc delete SharedAccess /f
                                                                                                                                5⤵
                                                                                                                                  PID:60
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  sc stop wuauserv /f
                                                                                                                                  5⤵
                                                                                                                                    PID:3280
                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                    sc delete wuauserv /f
                                                                                                                                    5⤵
                                                                                                                                      PID:4472
                                                                                                                                  • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                    C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:1504
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      sc stop wscsvc /f
                                                                                                                                      5⤵
                                                                                                                                        PID:1116
                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                        sc delete wscsvc /f
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2192
                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                        sc stop SharedAccess /f
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4252
                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                        sc delete SharedAccess /f
                                                                                                                                        5⤵
                                                                                                                                          PID:1368
                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                          sc stop wuauserv /f
                                                                                                                                          5⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:2452
                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                          sc delete wuauserv /f
                                                                                                                                          5⤵
                                                                                                                                            PID:392
                                                                                                                                        • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                          C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:4460
                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                            sc stop wscsvc /f
                                                                                                                                            5⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:2948
                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                            sc delete wscsvc /f
                                                                                                                                            5⤵
                                                                                                                                              PID:4748
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              sc stop SharedAccess /f
                                                                                                                                              5⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:1376
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              sc delete SharedAccess /f
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:3180
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              sc stop wuauserv /f
                                                                                                                                              5⤵
                                                                                                                                                PID:2052
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                sc delete wuauserv /f
                                                                                                                                                5⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1412
                                                                                                                                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                              C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                              4⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:404
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                sc stop wscsvc /f
                                                                                                                                                5⤵
                                                                                                                                                  PID:4396
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  sc delete wscsvc /f
                                                                                                                                                  5⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:3868
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  sc stop SharedAccess /f
                                                                                                                                                  5⤵
                                                                                                                                                    PID:3156
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    sc delete SharedAccess /f
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2524
                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                      sc stop wuauserv /f
                                                                                                                                                      5⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:896
                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                      sc delete wuauserv /f
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4120
                                                                                                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4520
                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        sc stop wscsvc /f
                                                                                                                                                        5⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:4528
                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        sc delete wscsvc /f
                                                                                                                                                        5⤵
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:1644
                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        sc stop SharedAccess /f
                                                                                                                                                        5⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:2892
                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        sc delete SharedAccess /f
                                                                                                                                                        5⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:4060
                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        sc stop wuauserv /f
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1088
                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                          sc delete wuauserv /f
                                                                                                                                                          5⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:2772
                                                                                                                                                      • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                        C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:2448
                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                          sc stop wscsvc /f
                                                                                                                                                          5⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3928
                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                          sc delete wscsvc /f
                                                                                                                                                          5⤵
                                                                                                                                                            PID:552
                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                            sc stop SharedAccess /f
                                                                                                                                                            5⤵
                                                                                                                                                              PID:3912
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc delete SharedAccess /f
                                                                                                                                                              5⤵
                                                                                                                                                                PID:2452
                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                sc stop wuauserv /f
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:3532
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc delete wuauserv /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:4556
                                                                                                                                                              • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                                C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3092
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc stop wscsvc /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2036
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc delete wscsvc /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:920
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc stop SharedAccess /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  PID:2860
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc delete SharedAccess /f
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1348
                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                    sc stop wuauserv /f
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:1948
                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                      sc delete wuauserv /f
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:896
                                                                                                                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:5036
                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                        sc stop wscsvc /f
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:1040
                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                        sc delete wscsvc /f
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:3700
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          sc stop SharedAccess /f
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4812
                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                            sc delete SharedAccess /f
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:3920
                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                              sc stop wuauserv /f
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:2968
                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                              sc delete wuauserv /f
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3116
                                                                                                                                                                            • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                                              C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2024
                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                sc stop wscsvc /f
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:1700
                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                  sc delete wscsvc /f
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:3080
                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                    sc stop SharedAccess /f
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:64
                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                      sc delete SharedAccess /f
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:3828
                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                      sc stop wuauserv /f
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:396
                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                      sc delete wuauserv /f
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3696
                                                                                                                                                                                    • C:\WINDOWS\SysWOW64\drivers\csrss.exe
                                                                                                                                                                                      C:\WINDOWS\system32\drivers\csrss.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:3348
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc stop wscsvc /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:4488
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc delete wscsvc /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:1624
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc stop SharedAccess /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:2536
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc delete SharedAccess /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:664
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc stop wuauserv /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:2028
                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                        sc delete wuauserv /f
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:3952
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2056
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:4824
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1560
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2248
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3768
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:2816
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3828
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:4416
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3696
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:4416
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:3160
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1908
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:4140
                                                                                                                                                                                  • C:\WINDOWS\SysWOW64\config\lsass.exe
                                                                                                                                                                                    "C:\WINDOWS\system32\config\lsass.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:536

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\WINDOWS\SysWOW64\MCI32.OCX

                                                                                                                                                                                Filesize

                                                                                                                                                                                193KB

                                                                                                                                                                                MD5

                                                                                                                                                                                62b0194f801f2ae74b8b70900da50901

                                                                                                                                                                                SHA1

                                                                                                                                                                                a3f5ee54175d3af80c3be7a056986882b090a5e5

                                                                                                                                                                                SHA256

                                                                                                                                                                                07bf28692ac79fd7e7de7cff2291ea945bb5a60d427ae2fd7a19dde738b67438

                                                                                                                                                                                SHA512

                                                                                                                                                                                95b8755de564832a42f1ce8c4c1ee576bddcecc13d6d556fbf4911001cee086f749839a76d18b4507c96c79adfccf4cd0c2500cc38b9f24d3fd2f2e8dda0f23e

                                                                                                                                                                              • C:\WINDOWS\SysWOW64\MSINET.OCX

                                                                                                                                                                                Filesize

                                                                                                                                                                                112KB

                                                                                                                                                                                MD5

                                                                                                                                                                                7bec181a21753498b6bd001c42a42722

                                                                                                                                                                                SHA1

                                                                                                                                                                                3249f233657dc66632c0539c47895bfcee5770cc

                                                                                                                                                                                SHA256

                                                                                                                                                                                73da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31

                                                                                                                                                                                SHA512

                                                                                                                                                                                d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc

                                                                                                                                                                              • C:\WINDOWS\SysWOW64\MSWINSCK.OCX

                                                                                                                                                                                Filesize

                                                                                                                                                                                105KB

                                                                                                                                                                                MD5

                                                                                                                                                                                9484c04258830aa3c2f2a70eb041414c

                                                                                                                                                                                SHA1

                                                                                                                                                                                b242a4fb0e9dcf14cb51dc36027baff9a79cb823

                                                                                                                                                                                SHA256

                                                                                                                                                                                bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5

                                                                                                                                                                                SHA512

                                                                                                                                                                                9d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0

                                                                                                                                                                              • C:\WINDOWS\SysWOW64\drivers\csrss.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                695KB

                                                                                                                                                                                MD5

                                                                                                                                                                                6ee4131774519322fdf3d830d1d28171

                                                                                                                                                                                SHA1

                                                                                                                                                                                449be15e92a0005958f8520b5e7a0d9c16ff6fe4

                                                                                                                                                                                SHA256

                                                                                                                                                                                3c9874bb95e4bebb4ab5f569d68faa858bf08f96c11a617aa0d712f06370b10a

                                                                                                                                                                                SHA512

                                                                                                                                                                                d491d36b649d405551065185193580591d1bf564fa2afff78c1fb079dc5f845107b0ff55f5c25fbe839315835a8fe6de1d91ae14db2f20c9e095dd4c501edcb7

                                                                                                                                                                              • C:\WINDOWS\SysWOW64\pskill.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                72KB

                                                                                                                                                                                MD5

                                                                                                                                                                                94e42995f4e7f2c67ab56cde74957fc1

                                                                                                                                                                                SHA1

                                                                                                                                                                                528d1c1d2254e1720ffe2fe4cb90f6d2fc0d89e8

                                                                                                                                                                                SHA256

                                                                                                                                                                                429639db4888bf16a498386aa0bbd9b471997c2d2fc552f1cff686300fe0d553

                                                                                                                                                                                SHA512

                                                                                                                                                                                fb93de68216a3d01b15e0441bda845f3fc5c6a23c9bfba7a47c0884ceaee64e48d7e2ccfc8f0f4d0b5c53c5738372bfa580b1f2f2bf735bf8bea28c46922c436

                                                                                                                                                                              • C:\Windows\SysWOW64\6fdf0c867e45e6f84ec3ff4a0337f5f2_JaffaCakes118.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                403KB

                                                                                                                                                                                MD5

                                                                                                                                                                                ec41730492550d2a9e1983cc86491954

                                                                                                                                                                                SHA1

                                                                                                                                                                                65b2baf159143533764e345b37eb8a8ea0a903ac

                                                                                                                                                                                SHA256

                                                                                                                                                                                5ed199dc0eed6bd706f50b8a9c8f2446d79630da87f1326ee9d319f00d9ffa3c

                                                                                                                                                                                SHA512

                                                                                                                                                                                167e008ff980a5d30ed88784a6bc0bc0617ae9b6be5d1ed018d805e4ff6a983a0135ce7ccd50e1746c5102fbd2d9dc56d27a9bbe1acefb02084f8703d3c37651

                                                                                                                                                                              • C:\Windows\SysWOW64\config\lsass.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.4MB

                                                                                                                                                                                MD5

                                                                                                                                                                                e2d1f51097755b5dbd27a148c77732f7

                                                                                                                                                                                SHA1

                                                                                                                                                                                3136ec0f34393092b7c7f797737ee4c40816f2ff

                                                                                                                                                                                SHA256

                                                                                                                                                                                8eab0c77de95bca969e159624de1818bd8a317fbe477242bedd7a035fb49c8a7

                                                                                                                                                                                SHA512

                                                                                                                                                                                816ee8ba87d6e0b1009deb0a95f130b0a72a872399ac093e6183bcfa6364adbc8aa913a10b1eaa0fafca1b1d6865d99d2002e6f3efffeeb11641b0248f13cd8c

                                                                                                                                                                              • memory/64-127-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/64-78-0x0000000000400000-0x0000000000523000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/64-14-0x0000000000400000-0x0000000000523000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/64-91-0x0000000000400000-0x0000000000523000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/1704-109-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/1820-77-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/2024-235-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/2448-220-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/2516-156-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/2656-97-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/2700-0-0x0000000000400000-0x0000000000523000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/2700-71-0x0000000000400000-0x0000000000523000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                              • memory/2812-90-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/4460-208-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/4508-115-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/4568-199-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/4860-80-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB

                                                                                                                                                                              • memory/4948-153-0x0000000000400000-0x000000000044B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                300KB