Analysis

  • max time kernel
    69s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/07/2024, 16:54

General

  • Target

    3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe

  • Size

    266KB

  • MD5

    3e23718b6beeaa586cad052496f8a0e4

  • SHA1

    1528840191e3960707c552ce301c1f90aea13be5

  • SHA256

    6b5c042a29ef8f8ce557ed6603a747735872a6fd4108e9716c878d4c50f7efb3

  • SHA512

    34da0d22acf22b97564c8c4d6dae9e4c9be87fe5a0bb9cf4c1d0a6d622a64c507df22ec9814392773a7151d6f60c1df8c8676e8de981966bfb30c24cc27e2631

  • SSDEEP

    6144:QHIutQSUa+czWbg9SGxPnvQ39Sdhf6WY/e:5WQLczWbg9VPvQtChY/

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\BC790\C91A6.exe%C:\Users\Admin\AppData\Roaming\BC790
      2⤵
        PID:4616
      • C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\3e23718b6beeaa586cad052496f8a0e4_JaffaCakes118.exe startC:\Program Files (x86)\9010A\lvvm.exe%C:\Program Files (x86)\9010A
        2⤵
          PID:1264
        • C:\Program Files (x86)\LP\A66B\61A3.tmp
          "C:\Program Files (x86)\LP\A66B\61A3.tmp"
          2⤵
          • Executes dropped EXE
          PID:3856
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4216
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3648
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3348
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4796
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1712
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5060
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2260
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4712
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3780
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4976
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4048
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2144
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4036
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2468
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3296
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1568
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5112
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2468
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3836
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4660
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:884
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2164
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1544
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        PID:2324
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2992
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2964
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:3340
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3956
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3476
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3192
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3948
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:1260
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4468
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3352
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4432
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1756
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4100
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:1904
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:1980
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4624
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:448
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4708
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3976
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2400
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4944
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4100
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2032
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4120
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3192
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3160
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4008
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4636
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1148
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:848
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3056
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1264
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:5032
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:528
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4232
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4048
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4404
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:5052
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1556
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4140
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4172
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:116
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3988
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3864
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:3048
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:2880
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4864
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2300
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:2884
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:1148

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\A66B\61A3.tmp

                                                                                                            Filesize

                                                                                                            96KB

                                                                                                            MD5

                                                                                                            ba95d7af476e2f0d6039fef205744c28

                                                                                                            SHA1

                                                                                                            9071fef86525b26503db05d87e0ce91da9bacfef

                                                                                                            SHA256

                                                                                                            e376030d38f15fce9364f5368197d1940ab0707703c27fb891beb8a9da7ddb64

                                                                                                            SHA512

                                                                                                            e848e223ec50ebef4a4fb0f66d5adaf1259690693b414fd18e459e3dbaff933bc33dd0194de7d7b76c319482d95e7cb8770b4fe238e4bd5b97c2eba785a6fb96

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            e04893bd731c23164038567a78c1b190

                                                                                                            SHA1

                                                                                                            d30efe7919a062995aeffdf9957881e590332854

                                                                                                            SHA256

                                                                                                            11cb7394ddbf9e1db4b7c8bf117700435e95f0996e4b57317a4388a1f678c5d1

                                                                                                            SHA512

                                                                                                            be592b4657443974608d6e9134c13eec82754e381e334fea81fabdb382fc553707ff3e126ed31d02e1329ce5636ec79182560dad4615cf819b2af6f3607602f7

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133652769305815929.txt

                                                                                                            Filesize

                                                                                                            75KB

                                                                                                            MD5

                                                                                                            77587df0c603dd7d7da02b806b34ef5a

                                                                                                            SHA1

                                                                                                            b6e48224fc49dd081dd2e8e228ef6e788ac7694b

                                                                                                            SHA256

                                                                                                            2ef20e54c43a01f46b8c1f409a5b3561b4c75abcdd3d1087bb5a9db8d857fb74

                                                                                                            SHA512

                                                                                                            49d838b6d7e4b31583c17b14f9c8353da27ea7cda7e71e3f6324e08c539f70e22ce344137b4ec1a1516939209c3d2cf7e08a879bf6f847fb435baad087d91f4a

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\IPWDBVC8\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            97B

                                                                                                            MD5

                                                                                                            2065215028a7b049f3c2fb76ba1546ba

                                                                                                            SHA1

                                                                                                            93635d3fb4aad5e8c7e0e587aaf361e4fea59d15

                                                                                                            SHA256

                                                                                                            eb95953230a3e16e917b8d37b9ec78ff50b28b0467cbff3774aa8b96cb13aa60

                                                                                                            SHA512

                                                                                                            c2f97a1ebc3a5a3f98eea57b7f8e4c73ba452581ba905eab90395640fdc5c34d0bab07307a250543c424d5d44e7549724ff5c8e3958eeb1583426613eb68d0ad

                                                                                                          • C:\Users\Admin\AppData\Roaming\BC790\010A.C79

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            e3fa0981510c8024c048bd35e98cfcc1

                                                                                                            SHA1

                                                                                                            08e9796fa9c0f03c2f9add82a0f4e30c1cda6476

                                                                                                            SHA256

                                                                                                            2e7f3881636a05b46933b49b0d86b8f82a26aac75c924397aad355a82ba52bb5

                                                                                                            SHA512

                                                                                                            143cc31af76a7cf8ae9cb15b7b1dfc8146f761817f670eeb4e03b3a122eb832fe272862a16bda5c22851de9bfc3223b535d3be6a46beaca5d8815d11957dcac4

                                                                                                          • C:\Users\Admin\AppData\Roaming\BC790\010A.C79

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            f5f031aff4ab5961572f902afed462f8

                                                                                                            SHA1

                                                                                                            1ecc4da13f6e7de5eebc712df551bdf238623439

                                                                                                            SHA256

                                                                                                            e44487b664d6dc76292612a43074b60aca9c62da5aaa98003f887fa2974da676

                                                                                                            SHA512

                                                                                                            8638efd9e1d9917706bf0946061f4d0b52a01aa56b75cf55cf5399007870da93e1d86aa333c108bfa289321610969f9b20cc02ec33ddcf555728853530531c3a

                                                                                                          • C:\Users\Admin\AppData\Roaming\BC790\010A.C79

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            5f6122362d3c6926abe381aac7943d43

                                                                                                            SHA1

                                                                                                            12dacb8dea3c04ae144aa4a94d25d16113a224c5

                                                                                                            SHA256

                                                                                                            97fbc849faf084b89289f51c8be05178dd6ce7bd107aad0a23f5db76461d8104

                                                                                                            SHA512

                                                                                                            dbc7c39cf8324cefb102c960a390cd155b977bb646d67e960825d41452f1e9c591708acb804eb44975a24c7fcb9b6e415480dbd5e65865dd6d212392d6dfd9fe

                                                                                                          • memory/884-952-0x0000000002760000-0x0000000002761000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1260-1424-0x000001CF659C0000-0x000001CF659E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1260-1413-0x000001CF65D00000-0x000001CF65D20000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1260-1437-0x000001CF660D0000-0x000001CF660F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1264-81-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/1264-82-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/1544-983-0x0000023EB6B20000-0x0000023EB6B40000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1544-971-0x0000023EB6720000-0x0000023EB6740000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1544-959-0x0000023EB6760000-0x0000023EB6780000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1976-204-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/1976-1224-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/1976-83-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/1976-79-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/1976-12-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/1976-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/1976-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/2144-507-0x00000000033D0000-0x00000000033D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2324-1104-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2468-537-0x000001A43D580000-0x000001A43D5A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2468-511-0x000001A43C050000-0x000001A43C150000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2468-510-0x000001A43C050000-0x000001A43C150000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2468-514-0x000001A43D1B0000-0x000001A43D1D0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2468-509-0x000001A43C050000-0x000001A43C150000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2468-526-0x000001A43D170000-0x000001A43D190000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2468-807-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2964-1124-0x000001C36EC40000-0x000001C36EC60000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2964-1143-0x000001C36F050000-0x000001C36F070000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2964-1112-0x000001C36EC80000-0x000001C36ECA0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3192-1405-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3296-653-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3340-1257-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3476-1287-0x000002AC0D6D0000-0x000002AC0D6F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3476-1259-0x000002AC0C200000-0x000002AC0C300000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3476-1261-0x000002AC0C200000-0x000002AC0C300000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3476-1276-0x000002AC0CFC0000-0x000002AC0CFE0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3476-1264-0x000002AC0D300000-0x000002AC0D320000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3780-363-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3856-200-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                            Filesize

                                                                                                            108KB

                                                                                                          • memory/4048-370-0x00000262F5E40000-0x00000262F5E60000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4048-365-0x00000262F4D00000-0x00000262F4E00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4048-366-0x00000262F4D00000-0x00000262F4E00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4048-389-0x00000262F6210000-0x00000262F6230000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4048-378-0x00000262F5E00000-0x00000262F5E20000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4432-1557-0x0000021663900000-0x0000021663A00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4468-1555-0x0000000002ED0000-0x0000000002ED1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4616-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4616-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4660-825-0x0000026819120000-0x0000026819140000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4660-837-0x0000026819530000-0x0000026819550000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4660-808-0x0000026818000000-0x0000026818100000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4660-813-0x0000026819160000-0x0000026819180000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4712-223-0x00000233CB930000-0x00000233CB950000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4712-212-0x00000233CB970000-0x00000233CB990000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4712-234-0x00000233CBD40000-0x00000233CBD60000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5060-205-0x00000000044D0000-0x00000000044D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5112-668-0x0000016C65060000-0x0000016C65080000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5112-679-0x0000016C65680000-0x0000016C656A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5112-655-0x0000016C64140000-0x0000016C64240000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5112-656-0x0000016C64140000-0x0000016C64240000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5112-660-0x0000016C650A0000-0x0000016C650C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5112-657-0x0000016C64140000-0x0000016C64240000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB