Analysis

  • max time kernel
    45s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 16:27

General

  • Target

    74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    74d2cb8e58f5ff6ac8f37ec2f1c2c3c9

  • SHA1

    d3acd09d3b7db4f72fa86e355c1f43e14903a85c

  • SHA256

    7814809b1ae473fabb72c84fc4e2f8ee35faf62d9d267618959a97deddf4ab73

  • SHA512

    4236883f9a50242e7c989f8aa47cb578a06bb645006d708737cf54ade603c9701d4517fe2370ab57ea3f72f7aa7754c7b7c7fa7f9029587457ddb4862cca1b26

  • SSDEEP

    6144:dQPsBZysx560JOdEvLslBkjCXaoG8G/9gGjaVOIgG3XajW:dMSzJUEG3G8G/9gWSOIgo

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A465E\6CACC.exe%C:\Users\Admin\AppData\Roaming\A465E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2968
    • C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\74d2cb8e58f5ff6ac8f37ec2f1c2c3c9_JaffaCakes118.exe startC:\Program Files (x86)\5E27C\lvvm.exe%C:\Program Files (x86)\5E27C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5068
    • C:\Program Files (x86)\LP\CCFA\587B.tmp
      "C:\Program Files (x86)\LP\CCFA\587B.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2356
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4880
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5060
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4496
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2332
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1576
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5080
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:224
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4164
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3972
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1120
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:444
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1612
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3712
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2716
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4540
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:1704
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3808
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4168
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4496
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:2000
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:2896
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:364
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4756
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4432
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:5056
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1976
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4340
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:5032
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2716
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3508
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3236
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4304
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:1872
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3820
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:468
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2088
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3868
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4220
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3984
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2728
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4692
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4916
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4088
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4224
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1612
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1020
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4600
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2540
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:868
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4424
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2252
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4340
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3324
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3872
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2740
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:3972
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3076
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4988
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2448
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4976
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:2228
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1872
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4252
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:3772
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2448
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:4424
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:5112
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:1128
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:1600
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:3508
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:3032
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:4720
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:2960

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\LP\CCFA\587B.tmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                              MD5

                                                                                                                              66d566860ea7411d541a5f5cd29ee635

                                                                                                                              SHA1

                                                                                                                              3a791be5db93cf0c37968e044414ab5d07c491cb

                                                                                                                              SHA256

                                                                                                                              f2a9fb8f08cf619edfaee1272a3939dbab9623c1f4f0b563355c61b33c16cf86

                                                                                                                              SHA512

                                                                                                                              9b16926f31bf054441deab4fb176010679163e84407850b5df8caae79739dbe2a62e3da0595a942898f4421e2b99d771268c6fc4449be556b6214468edacb7fe

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                              Filesize

                                                                                                                              471B

                                                                                                                              MD5

                                                                                                                              8fff048a7c06082010b89d293f839718

                                                                                                                              SHA1

                                                                                                                              7522f573e742c250340a225b644c53eed1efeb4d

                                                                                                                              SHA256

                                                                                                                              f262436c723d73cf516b6f95cb59e289841e9c8a4141b098d8a3a92bd27ca0d1

                                                                                                                              SHA512

                                                                                                                              65c1f1f98ad28d5e9bac8e0d58936b11a3e7944a5c2e53f38089055aab2148ba9c5278a5b7da7efd266da3154cc2cc5dcad5549da575fb2d7f11b4a9d54ad0f7

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                              Filesize

                                                                                                                              420B

                                                                                                                              MD5

                                                                                                                              1ca7c87896679f7baf9439baa2f3e9eb

                                                                                                                              SHA1

                                                                                                                              217fed296fc5319c7e76d0fcf8877a4384c5bfd2

                                                                                                                              SHA256

                                                                                                                              b047ac30f42cc6a202936845b2da3dcbb1da5fc3d80d8c2b646cf88489d47453

                                                                                                                              SHA512

                                                                                                                              63a45319934975fdae43de514326fc3b8bd179964d0b130f7af61828489cb7121fa829ded336e609aee13af1ea71918b9c69b6b4d77924cd6c4a2d95d3414822

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7c12301ea216241f96d0689b99f31dcc

                                                                                                                              SHA1

                                                                                                                              b10124e6b4e5529b05a8178684c8c1e94de3bf6e

                                                                                                                              SHA256

                                                                                                                              e3689ea36ac6eda936298ed32e796d138ef2a0353b286ae842c9e1a2e1ccdf28

                                                                                                                              SHA512

                                                                                                                              2ce42c48f1e98e301db65b62f5a52a5d3b071602f91b32caadea90d9ea4cb52dcb65ee679e4ae8ace90eb83c6cc84127074d5d39657da6e2efb63fc9b21fe246

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133664964530217637.txt

                                                                                                                              Filesize

                                                                                                                              75KB

                                                                                                                              MD5

                                                                                                                              209fef826b6452c9a475a424e7c6be3e

                                                                                                                              SHA1

                                                                                                                              cce63e20ff1aff7d91e2ad2d46f123449688ca7c

                                                                                                                              SHA256

                                                                                                                              c1f1b7737f94b926ecfee82c4fb6d9ad059fa14ada823b57da727a9dbceab176

                                                                                                                              SHA512

                                                                                                                              db83f0175ffd5a12e711c279f468d7c562b543712be9832742ea1a4d958c361c07665354443442d7ab9e3cf09ec098ad83f0e1fe6e699a2d7eb51ce0c8dfa607

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\677KTD6Z\microsoft.windows[1].xml

                                                                                                                              Filesize

                                                                                                                              97B

                                                                                                                              MD5

                                                                                                                              aade9dcc162c920fb6a9583c0721eddb

                                                                                                                              SHA1

                                                                                                                              aeb034bad9aefe41da007060ab46d3da0887d74b

                                                                                                                              SHA256

                                                                                                                              1307ee5570ea69120c2692a26459549cfc3e2a50999dd387150da2880f581db4

                                                                                                                              SHA512

                                                                                                                              743cc6c871cd490ac57538710defffb2e03ab1634f0ad7191a2938fc7f3586474d75465fece091a1f0d934688420603a7f6ef0382b47cd91f7b4007e9ca63dfa

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A465E\E27C.465

                                                                                                                              Filesize

                                                                                                                              996B

                                                                                                                              MD5

                                                                                                                              a70a84525c3739f04340edfdb2b4bf4c

                                                                                                                              SHA1

                                                                                                                              fc44ef8d09abb070b498ba4b11c78dc7aed51e7c

                                                                                                                              SHA256

                                                                                                                              a8a2b2fc74df0419d1f1df8e4a323c44400af8acc1f2e097ae8d3220096fefbd

                                                                                                                              SHA512

                                                                                                                              cf47fb495c3728c2a3cd4d4d322dd1779efe41aa7e5078bfe672b567c5c3d1afb99541c2dbae8ccfe4d1fd71f47195c8bc79a0b06cff5e844cbb501788b93e71

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A465E\E27C.465

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              8f9283b3f62f198980c5d14f37f2a876

                                                                                                                              SHA1

                                                                                                                              758e7eb34c217181d2bdcb082dc0c272200478e5

                                                                                                                              SHA256

                                                                                                                              d085b9ef3d9cae58a34b72fc08aee2bf026e03837902fb2a9d3a4e4f0480794b

                                                                                                                              SHA512

                                                                                                                              818f6051842253b60308ab002df9763bc2c83613e697539069b12d1bd952ac9174ff4f8b4dbfee67f749deed2e6a3d504e76a8a8fe0e92247c41e90b4a7b005e

                                                                                                                            • C:\Users\Admin\AppData\Roaming\A465E\E27C.465

                                                                                                                              Filesize

                                                                                                                              600B

                                                                                                                              MD5

                                                                                                                              a283786ddc5570658b94b6f1d36701ed

                                                                                                                              SHA1

                                                                                                                              e8c6660bf1e1b9b63bc549dd9ec5a74a81aa5c77

                                                                                                                              SHA256

                                                                                                                              65f26e1a90c9aba716f4ab1b0185733cc4e500c327b3834f31e9beae4621c47f

                                                                                                                              SHA512

                                                                                                                              20c1661abb803b99e3e951d93ea63e46a503c4c0ab27a0f2862a07a70c057d06090063d978b8d86f845e936f1f499374b8cf47f13fc737e123fc5ebbfad01a5f

                                                                                                                            • memory/224-278-0x000001C1BD900000-0x000001C1BDA00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/224-282-0x000001C1BEA40000-0x000001C1BEA60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/224-313-0x000001C1BEE00000-0x000001C1BEE20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/224-277-0x000001C1BD900000-0x000001C1BDA00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/224-302-0x000001C1BEA00000-0x000001C1BEA20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/364-1186-0x00000000042D0000-0x00000000042D1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/444-594-0x0000000002550000-0x0000000002551000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1120-449-0x00000156072E0000-0x0000015607300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1120-461-0x00000156072A0000-0x00000156072C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1120-481-0x00000156078C0000-0x00000156078E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1120-444-0x0000015606500000-0x0000015606600000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1120-445-0x0000015606500000-0x0000015606600000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1704-893-0x00000000049C0000-0x00000000049C1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2356-560-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/2896-1042-0x0000021D9F320000-0x0000021D9F420000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2896-1046-0x0000021DA0480000-0x0000021DA04A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2896-1068-0x0000021DA0440000-0x0000021DA0460000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2896-1078-0x0000021DA0850000-0x0000021DA0870000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2896-1041-0x0000021D9F320000-0x0000021D9F420000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2968-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/2968-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3100-601-0x0000028711B70000-0x0000028711B90000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3100-596-0x0000028710A20000-0x0000028710B20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3100-597-0x0000028710A20000-0x0000028710B20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3100-614-0x0000028711B30000-0x0000028711B50000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3100-624-0x0000028711F40000-0x0000028711F60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3452-11-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3452-111-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3452-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              416KB

                                                                                                                            • memory/3452-1331-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3452-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3452-587-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3452-116-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              416KB

                                                                                                                            • memory/3508-1476-0x0000018B0F940000-0x0000018B0FA40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3508-1477-0x0000018B0F940000-0x0000018B0FA40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3712-743-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4164-442-0x0000000003690000-0x0000000003691000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4168-909-0x00000235F49D0000-0x00000235F49F0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4168-932-0x00000235F4FE0000-0x00000235F5000000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4168-900-0x00000235F4C20000-0x00000235F4C40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4340-1335-0x00000207AA700000-0x00000207AA800000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4340-1362-0x00000207ABE10000-0x00000207ABE30000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4340-1348-0x00000207ABA00000-0x00000207ABA20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4340-1339-0x00000207ABA40000-0x00000207ABA60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4340-1334-0x00000207AA700000-0x00000207AA800000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4432-1206-0x0000024596CC0000-0x0000024596CE0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4432-1222-0x00000245972E0000-0x0000024597300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4432-1194-0x0000024596D00000-0x0000024596D20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4496-1039-0x0000000004670000-0x0000000004671000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4540-745-0x0000027EAB500000-0x0000027EAB600000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4540-751-0x0000027EAC820000-0x0000027EAC840000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4540-762-0x0000027EAC5E0000-0x0000027EAC600000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4540-782-0x0000027EACBF0000-0x0000027EACC10000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/5032-1474-0x0000000003640000-0x0000000003641000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5056-1332-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5068-114-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/5080-275-0x0000000002E50000-0x0000000002E51000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB