Analysis

  • max time kernel
    74s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 18:43

General

  • Target

    75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    75436abd2b41ab1c5b9fb6ac88b472da

  • SHA1

    7da5d9857ee5838915a2cc9a22d8ceb6308d8840

  • SHA256

    df850b1fdfebe1f42d363cf0347a5c5f246803a3e41a5bdd540d69434a47ad81

  • SHA512

    eb4deb40daa5acbd4a1131974596c5b4bfec5416562713bc9af7b3df7e64b7a1b99308d71187004251414ced1691c80e81020ca38b89a9e9272b352f977a0221

  • SSDEEP

    6144:zR0QIR7HRQbcbj03j5h3HVkw9yxDpkI9VqF6bmsdGnX:z63j03j5Qw9yBpvqF6aIGX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B49AF\F1ED3.exe%C:\Users\Admin\AppData\Roaming\B49AF
      2⤵
        PID:3428
      • C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\75436abd2b41ab1c5b9fb6ac88b472da_JaffaCakes118.exe startC:\Program Files (x86)\AF3BA\lvvm.exe%C:\Program Files (x86)\AF3BA
        2⤵
          PID:2796
        • C:\Program Files (x86)\LP\D3AB\2E00.tmp
          "C:\Program Files (x86)\LP\D3AB\2E00.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4896
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:804
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1312
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4592
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4140
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2292
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3124
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:508
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1660
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2452
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5000
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5736
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:6016
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5260
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1576
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4712
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1568
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5808
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:6104
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5544
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5648
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2092
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2668
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5044
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5056
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4040
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5012
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3052
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:6056
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4784
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:5468
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2340
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3216
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4820
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3596
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:5824
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:692
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4468
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4208
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2020
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4220
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4952
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2448
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:5212
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2296
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:6000
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3628
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:5372
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4372
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:812
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2640
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:5944
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5724
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1632
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:872
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1860
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:5680
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:1248
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1664
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3536
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4936
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3516
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3856
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:5376
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:2004
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4908
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:5584
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1636
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3780
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:5804
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3996
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4136
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:1948
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4772
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3496
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:2808

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\D3AB\2E00.tmp

                                                                                                    Filesize

                                                                                                    98KB

                                                                                                    MD5

                                                                                                    d80b9b537e9352a07cf0832971882498

                                                                                                    SHA1

                                                                                                    4f3c79ad91344b644ed160b843946712c9201282

                                                                                                    SHA256

                                                                                                    2a6fa00fea45fa4c2947c1da516f8dbdc3b5c53b30e9d4f1b988edf254ddfa99

                                                                                                    SHA512

                                                                                                    7c0f43ac9ae5d03784ce7968a935c891d255d6b6f601d1ee0b16c1f01e7b18926bb7d8b772a85eb58b9ac4331c73f241bc94c8293a9a12d81ba4bebe05e46190

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    8fff048a7c06082010b89d293f839718

                                                                                                    SHA1

                                                                                                    7522f573e742c250340a225b644c53eed1efeb4d

                                                                                                    SHA256

                                                                                                    f262436c723d73cf516b6f95cb59e289841e9c8a4141b098d8a3a92bd27ca0d1

                                                                                                    SHA512

                                                                                                    65c1f1f98ad28d5e9bac8e0d58936b11a3e7944a5c2e53f38089055aab2148ba9c5278a5b7da7efd266da3154cc2cc5dcad5549da575fb2d7f11b4a9d54ad0f7

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    420B

                                                                                                    MD5

                                                                                                    0161299f1cf7c44ad6ec871183b5829b

                                                                                                    SHA1

                                                                                                    d23113e6893f9ba9fd568cdf98a5bf67d6034662

                                                                                                    SHA256

                                                                                                    b488455aa9d414f782a1c2bbe77889abf6f52f611e41e8fd0e85f7f5ad1b4436

                                                                                                    SHA512

                                                                                                    42cb1f606e45cb528dbb7bc3ea079d584253897e763e804518a517e75124927d9d8f8cf36cb7d8d049833a0407568c2f575cc2ed0c0c8079ffbc414e531f1b3a

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    ecb28c3ee68f67b0959fb162d5daba34

                                                                                                    SHA1

                                                                                                    0fc3a99d61cd54b46f708bb496f225b9a9d2ef20

                                                                                                    SHA256

                                                                                                    f57be9f68a6c647a70cccf1014d9011a74bbcf89b978d69f6726667fabf5d4ce

                                                                                                    SHA512

                                                                                                    b16ab8da1dff5ea6daffa6d80eccf3d7f5fb9b290131e3b6e48daa07dedf1dcaaf0c3a6a2f79e9f1dce99a1a43b828c0314bc881aab74b7b4d14d7c89a793ba6

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133665084619944698.txt

                                                                                                    Filesize

                                                                                                    74KB

                                                                                                    MD5

                                                                                                    9c64f2dc18c4b6e893c74143048196d8

                                                                                                    SHA1

                                                                                                    f3550f539450e550b1dff53ce7a340a25de1a9ea

                                                                                                    SHA256

                                                                                                    67b9a61ad51924c825870880a8402e8961d4098f953207ece4e3e3e5af83f31a

                                                                                                    SHA512

                                                                                                    c470e163429b0aa34a19296c4389de212adf898fb722ac7eea0b7795008d435c94e7051db530d27008a9fe8c44be6739032ae32666c16123526b384895b29535

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HJ7J86Y5\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    97B

                                                                                                    MD5

                                                                                                    a1d5ffdb726a9647b35792c516a012fc

                                                                                                    SHA1

                                                                                                    ff330c546ecec38f962e90594f70abe2539f23e5

                                                                                                    SHA256

                                                                                                    770d9ad3f136a240e498181127342c8282467e14b6dbe6cad10b20c5cba1ec09

                                                                                                    SHA512

                                                                                                    ead7820a41f5e5e31b2b0b1c0b6bd441899b57fe549f685edda664272ef75e58e4598f2fe4d595bde1cb8c54aa244dda8577f3c10c66b49cc8c1815df02a6a94

                                                                                                  • C:\Users\Admin\AppData\Roaming\B49AF\F3BA.49A

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    9ea4a23501b55fafb7ce184204dcfba2

                                                                                                    SHA1

                                                                                                    3aed8d5f3aa90339ba98d91b084c292d898f43e7

                                                                                                    SHA256

                                                                                                    7d914d5c275775e0868d31dd50798ed6cfbecafe3b7fba6bc6e38aaf48013a29

                                                                                                    SHA512

                                                                                                    2a7ba5766db92595ae2d10b713880a69254e267522fb2bcb064f3a8086260c2675106b1a6507770ebea499f8ad5126b1722ad6d1aa3aa9518bb83e3bc675f4f4

                                                                                                  • C:\Users\Admin\AppData\Roaming\B49AF\F3BA.49A

                                                                                                    Filesize

                                                                                                    600B

                                                                                                    MD5

                                                                                                    f81167b7aa84452f9c77155e4a7fdb34

                                                                                                    SHA1

                                                                                                    336cd9caccd9e3fd364bfc3573b045f8b9d7a38f

                                                                                                    SHA256

                                                                                                    037b31e3ef06d5e1e02fde57849dc50c047072f64593adf69e17fb1597b974fe

                                                                                                    SHA512

                                                                                                    9a695a9f943baba244a52a7e4228679c9d2be8bf002f77b5503c57c2471959f5b2f45f12d8589979b86b8e3b7dd6a8702543948dd89828c5befdcae492dd954c

                                                                                                  • C:\Users\Admin\AppData\Roaming\B49AF\F3BA.49A

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    310ba72492de32edcf09662f4aca9bd1

                                                                                                    SHA1

                                                                                                    820b569bb45f3d078bc5bebb4e4e6b38bee81d67

                                                                                                    SHA256

                                                                                                    e93d5146546b0baebfe3fefa23b509c5774d195ca718ef6936fbe50d4fd3e52e

                                                                                                    SHA512

                                                                                                    68305f26870efcafa717803fe3b32ac5a9cce40f331cd0fdbf884ceff622ac2735699504781675ee113d6986dec2ce9ba2afaa453da0f9cb031508a8221339c8

                                                                                                  • memory/1120-74-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                    Filesize

                                                                                                    412KB

                                                                                                  • memory/1120-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/1120-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/1120-185-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/1120-73-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/1120-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                    Filesize

                                                                                                    412KB

                                                                                                  • memory/1120-803-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/1568-654-0x0000000004000000-0x0000000004001000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1660-359-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2092-805-0x0000000002D20000-0x0000000002D21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2796-72-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/3052-1103-0x0000000004040000-0x0000000004041000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3124-190-0x0000000004750000-0x0000000004751000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3216-1252-0x00000183B92F0000-0x00000183B9310000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3216-1247-0x00000183B8180000-0x00000183B8280000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3428-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                    Filesize

                                                                                                    424KB

                                                                                                  • memory/4068-228-0x000001E51ABE0000-0x000001E51AC00000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4068-213-0x000001E51A5D0000-0x000001E51A5F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4068-192-0x000001E519700000-0x000001E519800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4068-197-0x000001E51A820000-0x000001E51A840000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4068-193-0x000001E519700000-0x000001E519800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4068-194-0x000001E519700000-0x000001E519800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4712-515-0x000001EBE3A60000-0x000001EBE3A80000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4712-547-0x000001EBE3E70000-0x000001EBE3E90000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4712-546-0x000001EBE3A20000-0x000001EBE3A40000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4712-510-0x000001E3E1900000-0x000001E3E1A00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4712-511-0x000001E3E1900000-0x000001E3E1A00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4784-1106-0x0000023D1B720000-0x0000023D1B820000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4784-1107-0x0000023D1B720000-0x0000023D1B820000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4784-1142-0x000002451DC40000-0x000002451DC60000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4784-1121-0x000002451D830000-0x000002451D850000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4784-1105-0x0000023D1B720000-0x0000023D1B820000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4784-1111-0x000002451D870000-0x000002451D890000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4896-145-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/5000-390-0x00000196BFC00000-0x00000196BFC20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5000-362-0x00000196BE4E0000-0x00000196BE5E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5000-361-0x00000196BE4E0000-0x00000196BE5E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5000-366-0x00000196BF840000-0x00000196BF860000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5000-379-0x00000196BF800000-0x00000196BF820000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5012-988-0x000002580A130000-0x000002580A150000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5012-976-0x0000025809D20000-0x0000025809D40000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5012-960-0x0000025808A00000-0x0000025808B00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5012-959-0x0000025808A00000-0x0000025808B00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5012-964-0x0000025809D60000-0x0000025809D80000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5044-826-0x000001C78BF90000-0x000001C78BFB0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5044-839-0x000001C78C3A0000-0x000001C78C3C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5044-812-0x000001C78BFD0000-0x000001C78BFF0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5044-807-0x000001C78AD00000-0x000001C78AE00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5044-808-0x000001C78AD00000-0x000001C78AE00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5056-958-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/5260-509-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/5468-1246-0x0000000004620000-0x0000000004621000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/6104-666-0x000001E122400000-0x000001E122420000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/6104-676-0x000001E122800000-0x000001E122820000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/6104-661-0x000001E122440000-0x000001E122460000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/6104-656-0x000001E121100000-0x000001E121200000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB