Analysis

  • max time kernel
    99s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2024 14:10

General

  • Target

    06256d0250ae6c1c1774b3433bf0d76c_JaffaCakes118.exe

  • Size

    874KB

  • MD5

    06256d0250ae6c1c1774b3433bf0d76c

  • SHA1

    a87959a763876882ca6c7930da11e9470bb239eb

  • SHA256

    a1cab1efff5b57b4e16bbf72be113db73eb72b7e4b46768732165df7ec44ab93

  • SHA512

    fa529e5fe677165e82ce1d1c0b2e59f20da45222cb8fad59101631eee51715f2e94a9e3e9f33e798641d30733d313181a999bc323d7b17bdb8208116ceb28d89

  • SSDEEP

    12288:y2AJTpBzcB6KVlJ7MqzhZnMMjB50+2mY03JUAiLfw1nhE6mt0e5S+GPq/NxRSd1r:iURTSwMcB5rY03Jefw1nhEseA+FRKiq

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 64 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 29 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06256d0250ae6c1c1774b3433bf0d76c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06256d0250ae6c1c1774b3433bf0d76c_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2268
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:2976
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3808
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3656
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3524
  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\explorer.exe
      explorer.exe /LOADSAVEDWINDOWS
      2⤵
        PID:3876
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1684
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
      1⤵
        PID:2696
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
          • Suspicious use of FindShellTrayWindow
          PID:1912
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:412
          • C:\Windows\explorer.exe
            explorer.exe /LOADSAVEDWINDOWS
            2⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Enumerates connected drives
            • Checks SCSI registry key(s)
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SendNotifyMessage
            PID:4216
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3404
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:5004
            • C:\Windows\explorer.exe
              explorer.exe /LOADSAVEDWINDOWS
              2⤵
              • Boot or Logon Autostart Execution: Active Setup
              • Enumerates connected drives
              PID:3664
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            PID:1464
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            PID:1436
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:2504
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:2456
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            PID:3080
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Boot or Logon Autostart Execution: Active Setup
            • Modifies registry class
            PID:1104
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4956
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2024
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                PID:2068
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                PID:2988
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies registry class
                PID:5044
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                PID:1572
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                PID:2668
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Modifies registry class
                PID:3304
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Modifies registry class
                PID:2876
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4808
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3580
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    PID:3548
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Modifies registry class
                    PID:4828
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    PID:3736
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Modifies registry class
                    PID:3180
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Modifies registry class
                    PID:3520
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Modifies registry class
                    PID:2816
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Modifies registry class
                    PID:4508
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    PID:2244
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    PID:4816
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    PID:2132
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1908
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Boot or Logon Autostart Execution: Active Setup
                      • Modifies registry class
                      PID:4772
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2036
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Modifies registry class
                        PID:4280
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        PID:956
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        • Modifies registry class
                        PID:3804
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Boot or Logon Autostart Execution: Active Setup
                        PID:3476
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2708
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies registry class
                          PID:4744
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:4444
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          • Modifies registry class
                          PID:2880
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:928
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          • Modifies registry class
                          PID:3328
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          • Modifies registry class
                          PID:3412
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:2552
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:2580
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:4636
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:3848
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:3788
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Modifies registry class
                          PID:5036
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                          • Boot or Logon Autostart Execution: Active Setup
                          PID:2464
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4012
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Boot or Logon Autostart Execution: Active Setup
                            PID:4284
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Boot or Logon Autostart Execution: Active Setup
                            • Modifies registry class
                            PID:4440
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                            • Boot or Logon Autostart Execution: Active Setup
                            • Modifies registry class
                            PID:1888
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:868
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                              • Boot or Logon Autostart Execution: Active Setup
                              • Modifies registry class
                              PID:4164
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4208
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                • Boot or Logon Autostart Execution: Active Setup
                                • Modifies registry class
                                PID:5068
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                • Modifies registry class
                                PID:3064
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                • Boot or Logon Autostart Execution: Active Setup
                                PID:2476
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                • Boot or Logon Autostart Execution: Active Setup
                                PID:4372
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4696
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                  • Boot or Logon Autostart Execution: Active Setup
                                  PID:2224
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                  • Modifies registry class
                                  PID:4584
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3916
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                    • Boot or Logon Autostart Execution: Active Setup
                                    PID:2780
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                    • Boot or Logon Autostart Execution: Active Setup
                                    • Modifies registry class
                                    PID:3352
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                    • Boot or Logon Autostart Execution: Active Setup
                                    • Modifies registry class
                                    PID:1884
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3100
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                      • Boot or Logon Autostart Execution: Active Setup
                                      • Modifies registry class
                                      PID:2108
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                      • Boot or Logon Autostart Execution: Active Setup
                                      • Modifies registry class
                                      PID:4104
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4856
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:4784
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:3028
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:3204
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:4036
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:4332
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:4868
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Modifies registry class
                                        PID:920
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Modifies registry class
                                        PID:4324
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                        • Boot or Logon Autostart Execution: Active Setup
                                        • Modifies registry class
                                        PID:2696
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:388
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3336
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            PID:4264
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            • Modifies registry class
                                            PID:4276
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            • Modifies registry class
                                            PID:3368
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Modifies registry class
                                            PID:2596
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            PID:636
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Modifies registry class
                                            PID:716
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            • Modifies registry class
                                            PID:1608
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                            • Boot or Logon Autostart Execution: Active Setup
                                            PID:1564
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4976
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3428
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4760
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4460
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4116
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4840
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:1264
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3248
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3600
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4520
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2076
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2032
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4900
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:1684
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1824
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3432
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:3744
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4516
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:5084
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4960
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:2280
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:3112
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:368
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:1084
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2900
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:3264
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2672
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1648
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:2888
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4724
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:3504
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:3528
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1132
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3536
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4108
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:1756
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3868
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:4120
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3656
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:2612
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:2912
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4560
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4416
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:1328
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4056
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1496
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:432
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4728
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3912
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2156
                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4472
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1172

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                                    Filesize

                                                                                                                                                    471B

                                                                                                                                                    MD5

                                                                                                                                                    f83dc6d29ec51c15a555c8af37d3cb10

                                                                                                                                                    SHA1

                                                                                                                                                    240e381ff41a884a2a2d531a2f45c583c639a8c8

                                                                                                                                                    SHA256

                                                                                                                                                    564c573f762157ba3d34ded55ac2662acc58110eba0c42a2be6ccd586dce8a8b

                                                                                                                                                    SHA512

                                                                                                                                                    0a0c5b3744365a534259557d2e26cc35dbf7fb251b348686b60a33c231e2d8513e40f2501935550effab3e5ab39ab4addeb7880136b8623a2ff6ee0243a0d0c6

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                                    Filesize

                                                                                                                                                    420B

                                                                                                                                                    MD5

                                                                                                                                                    33918d2743f03734556052fcd775e7d3

                                                                                                                                                    SHA1

                                                                                                                                                    07cfeec0c3a611110e75e817231ccba262e12ec3

                                                                                                                                                    SHA256

                                                                                                                                                    ad265595f8cd6f52ea35aa5c4ae4af267ffba223df6b2299b5d0378609f768f1

                                                                                                                                                    SHA512

                                                                                                                                                    130135a879757fa9afe6ec8609c164e9276bbba6d79c1df4ac50583a8eca4d10867e87bf60eb4c240398640cb0e773607efa2beb8e6d0dd33752c925251e5f7f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\IconCache.db

                                                                                                                                                    Filesize

                                                                                                                                                    18KB

                                                                                                                                                    MD5

                                                                                                                                                    21d1831f8461ae90311dff9b498e1960

                                                                                                                                                    SHA1

                                                                                                                                                    155b6e2d0369f47afb422abf5635deaaf1214c24

                                                                                                                                                    SHA256

                                                                                                                                                    b787d11ce880df717ae98d2e7e1c025c604bd8c02312cdb5b05eadd018c3c077

                                                                                                                                                    SHA512

                                                                                                                                                    48776542537173532e7847254bf68db82ed1436f9360fbdab6f777b6856f42317aa3d0e68045af12b5beea2fe694a2f420d2c811f20c7e500244eda58f24712e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

                                                                                                                                                    Filesize

                                                                                                                                                    1022B

                                                                                                                                                    MD5

                                                                                                                                                    61ec92e853fb9cea2604dfab51a573c7

                                                                                                                                                    SHA1

                                                                                                                                                    30c9f6f1d0cf9d04bb31e4cbab9935b87c108063

                                                                                                                                                    SHA256

                                                                                                                                                    af5945e5484c4e6300df632bc2877f3fd972ff69203b9fe0389e04029e7bd2f8

                                                                                                                                                    SHA512

                                                                                                                                                    f1e85a115d72d89346cb6232a384b1f2dc90ea8e092e7a2ad5f04c14b5e98d8fe8d013a67c226a05421f0c65186e74ffb2c4bbf037cb3242f516fe8201d63fe7

                                                                                                                                                  • memory/1684-13-0x00000000044A0000-0x00000000044A1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2268-23-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-35-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-8-0x00000000010C0000-0x00000000010D0000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/2268-6-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-14-0x00000000009EB000-0x00000000009EC000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2268-15-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-5-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-4-0x00000000009EB000-0x00000000009EC000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2268-22-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-0-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-2-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-1-0x00000000010C0000-0x00000000010D0000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/2268-47-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-7-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-36-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-37-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-38-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-39-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-40-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-41-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-42-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-43-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-44-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-45-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/2268-46-0x0000000000400000-0x0000000000A2C000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    6.2MB

                                                                                                                                                  • memory/4216-27-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                                                                                    Filesize

                                                                                                                                                    4KB