Analysis

  • max time kernel
    88s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 17:13

General

  • Target

    d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    d27092728a52eb7975ab736be08bb088

  • SHA1

    91716e89b10be62d5c7a1f07bc9e0725d5a66291

  • SHA256

    30049027d554aecc5bce60c1fb07d6c9836d7345a80ab96d982a3c1dc56767e8

  • SHA512

    055f5f1e0faa4f4cb01965ca7adbe7a20860de84ae8e3c5c8d31c1111c3e9f84acd03bbf40e1b0ac32fa7fdcbe362a444770575f847e0608a2d6e1bf4413d59f

  • SSDEEP

    6144:SGbY3VvnzS6q9yZDR5HXjG1oa8SygKwaU+je5zgda2ma9Qwt7o0:3k3VGwJRwpbyzUWeydD7l5o0

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\2E97C\DB06C.exe%C:\Users\Admin\AppData\Roaming\2E97C
      2⤵
        PID:2068
      • C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d27092728a52eb7975ab736be08bb088_JaffaCakes118.exe startC:\Program Files (x86)\7C8BD\lvvm.exe%C:\Program Files (x86)\7C8BD
        2⤵
          PID:1900
        • C:\Program Files (x86)\LP\6CB2\487E.tmp
          "C:\Program Files (x86)\LP\6CB2\487E.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3812
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3460
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3180
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3868
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3612
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4900
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4108
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1188
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2208
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:2908
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3724
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3564
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3664
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1360
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2812
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4340
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:636
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1080
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1924
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4708
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4024
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3928
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2244
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3932
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2472
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4252
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3456
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1052
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3356
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3560
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4852
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:324
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4212
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:1264
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3984
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4468
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:604
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4888
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:100
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3444
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4944
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1036
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:396
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2144
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3900
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4936
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4228
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3988
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4064
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2244
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3444
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3556
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2008
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:720
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4536
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3848
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2244
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:3336
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4104
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4036
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:2248
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2052
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4836
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:620
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4036
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1164
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1620

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files (x86)\LP\6CB2\487E.tmp

                                                                            Filesize

                                                                            101KB

                                                                            MD5

                                                                            80ac92fe81519a42cb9031ea571b7761

                                                                            SHA1

                                                                            fec55eedbe309ebaa847ae1b9b4680b1e357586b

                                                                            SHA256

                                                                            510567f9284db5bb61e1697b7befa5d940ad64be5b826db005094077682c42bd

                                                                            SHA512

                                                                            79e91e92bbb61b546943e3824f0fd56a8cd1b0b5c18d23b129286d12c906dc10a9540876af85268aa6236f3d97af69631d389cf486b6ed45e220e7cf0a35a42e

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                            Filesize

                                                                            471B

                                                                            MD5

                                                                            327dc8820fa46e204c74919c391f9328

                                                                            SHA1

                                                                            068ff2fe0bdace73badaf4569acfa081c66a0698

                                                                            SHA256

                                                                            44122c07d1232b70dc89700aa4d16ddf109c65180c1e003903c7146115fa050e

                                                                            SHA512

                                                                            83e039f3861cebba587b25d1ef2e48bd8d51202706b7a926621c1e973a4bac8801f4af323301130231c4d2b7e678bfeac1d1ccf131d0e2bd27b014cc0ddd2214

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                            Filesize

                                                                            420B

                                                                            MD5

                                                                            cda75c7e8e4a7512deeef81f3b0604cb

                                                                            SHA1

                                                                            fd57a67ed52efa9bf64fa5530400c1342566f10f

                                                                            SHA256

                                                                            b95a7c416b20ede1770089e7749b7626f783aade1cb45606fa84da7b212733f2

                                                                            SHA512

                                                                            767b29463c81ff01d94e70731c7c80b11c9e855edf6a50115e29c5e386f7ae86ad25a50975ed86d098fb44595e18049444d737296582bd5899d1de970d86e3ea

                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            bae991960f7c6f3cda4ce9d43fd8520e

                                                                            SHA1

                                                                            96028eaec708a8d494cff32b19321de7c904755f

                                                                            SHA256

                                                                            97b15dc435ff708e53d07ee58e5e1dc0feaac9968f3b51fa96ec8ec9072c8a71

                                                                            SHA512

                                                                            8348bc83cbc47c1e90fee4f8da82dec6c21b0db2153bb78cb57a059dee1a3c8d586b909ae96083e035f68f2f35955cffe08b72c368fc130e9206d77ca9fd25cc

                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                            SHA1

                                                                            231237a501b9433c292991e4ec200b25c1589050

                                                                            SHA256

                                                                            813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                            SHA512

                                                                            1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            ab0262f72142aab53d5402e6d0cb5d24

                                                                            SHA1

                                                                            eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                            SHA256

                                                                            20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                            SHA512

                                                                            bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PNRCYTYY\microsoft.windows[1].xml

                                                                            Filesize

                                                                            97B

                                                                            MD5

                                                                            5e22ac0cbcc2cfca04d1b6983de47d88

                                                                            SHA1

                                                                            2cec1efb9cc1a5882ea7880bfcbe947c3361c37f

                                                                            SHA256

                                                                            15c78df0dc6078f22a8655187b6bc79f1142f5ca86fc151e361b748b119bdc4d

                                                                            SHA512

                                                                            fe181661eb50f5460f51015d576f688ffd9aa9a9c8e2dd1308416a15e2784d5fd1c0dfb3e2819c357c999aa9be208b372b185616e17c3691cf798e4e861bf870

                                                                          • C:\Users\Admin\AppData\Roaming\2E97C\C8BD.E97

                                                                            Filesize

                                                                            996B

                                                                            MD5

                                                                            4bcd558d228fdb79d1667411f41a29d6

                                                                            SHA1

                                                                            b6234689416a2c728ccefbf3d995dc19503a54d2

                                                                            SHA256

                                                                            aa0ee1ae57491e08c396a56d7f2c8f00810229935fe79d3b4b6d4b563c3ce378

                                                                            SHA512

                                                                            4b746b3888e3c2d560a64c02b42d7f4186b9048d21544838f7771f66b29ca219866b4b67178a5135cf32786901ca34f283f7766b16a0473423f3832f7d0a9d7f

                                                                          • C:\Users\Admin\AppData\Roaming\2E97C\C8BD.E97

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            cea5d0d4532d1ab11c0702281c757b6d

                                                                            SHA1

                                                                            44b6df2b9e851c5397cb7d2b016af806dd1f9bff

                                                                            SHA256

                                                                            908398243f8989c5baf31e5baa113fb9f8aa8cf5aad5c1c8746cd62cc2efc68c

                                                                            SHA512

                                                                            9a0384b23ef8cd8fd552be8893b940bb3601e6e5db0169dc8669c48c4414c5dac6b5c4f656fb70ac0c450951c765e0f10ecdf1d076dc246606399ba23710d4d5

                                                                          • C:\Users\Admin\AppData\Roaming\2E97C\C8BD.E97

                                                                            Filesize

                                                                            600B

                                                                            MD5

                                                                            e79cc9890ad9451fdc1a8b1313d7c4fe

                                                                            SHA1

                                                                            f6654d5c0f6428c1a2749603a04f2c329d066c12

                                                                            SHA256

                                                                            5b6581c29aa50b636c32a36b5aa708a13779a30c40b4239a1761ce4f2d24d2fb

                                                                            SHA512

                                                                            457be13eb287afb9d63bf98b26a271b19a8f268bc77c8be928246914710fefcce85986f5ac81aeed5056679f7a6568ad6abed992e4f6b8e14e622fcf6cc9eea1

                                                                          • memory/100-1344-0x0000020A88370000-0x0000020A88470000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/100-1372-0x0000020A898A0000-0x0000020A898C0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/100-1361-0x0000020A89290000-0x0000020A892B0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/100-1349-0x0000020A892D0000-0x0000020A892F0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/100-1345-0x0000020A88370000-0x0000020A88470000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/100-1346-0x0000020A88370000-0x0000020A88470000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/604-1342-0x0000000004140000-0x0000000004141000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1052-906-0x00000000040C0000-0x00000000040C1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1264-1197-0x00000000042C0000-0x00000000042C1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1360-508-0x000002872F800000-0x000002872F900000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/1360-512-0x0000028730920000-0x0000028730940000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/1360-538-0x0000028730CF0000-0x0000028730D10000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/1360-525-0x00000287305E0000-0x0000028730600000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/1360-509-0x000002872F800000-0x000002872F900000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/1360-507-0x000002872F800000-0x000002872F900000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/1900-135-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/1900-137-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/1924-630-0x0000000004300000-0x0000000004301000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2068-17-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/2068-15-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/2068-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/2208-352-0x000001D4410C0000-0x000001D4410E0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/2208-375-0x000001D4418E0000-0x000001D441900000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/2208-344-0x000001D441100000-0x000001D441120000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/2208-340-0x000001D440400000-0x000001D440500000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/2208-339-0x000001D440400000-0x000001D440500000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/2472-772-0x0000000004410000-0x0000000004411000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3456-779-0x000001E7A2C00000-0x000001E7A2C20000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3456-790-0x000001E7A29B0000-0x000001E7A29D0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3456-801-0x000001E7A2FC0000-0x000001E7A2FE0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3560-932-0x0000020F7E550000-0x0000020F7E570000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3560-909-0x0000020F7D020000-0x0000020F7D120000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/3560-908-0x0000020F7D020000-0x0000020F7D120000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/3560-921-0x0000020F7E140000-0x0000020F7E160000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3560-910-0x0000020F7D020000-0x0000020F7D120000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/3560-913-0x0000020F7E180000-0x0000020F7E1A0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/3564-505-0x0000000004090000-0x0000000004091000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3812-503-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/4024-637-0x000001591DFE0000-0x000001591E000000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4024-634-0x000001591D200000-0x000001591D300000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/4024-632-0x000001591D200000-0x000001591D300000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/4024-650-0x000001591DFA0000-0x000001591DFC0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4024-661-0x000001591E6B0000-0x000001591E6D0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4108-338-0x0000000004E50000-0x0000000004E51000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4212-1048-0x0000019AB2F40000-0x0000019AB3040000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/4212-1077-0x0000019AB4480000-0x0000019AB44A0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4212-1066-0x0000019AB3E60000-0x0000019AB3E80000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4212-1051-0x0000019AB3EA0000-0x0000019AB3EC0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4212-1047-0x0000019AB2F40000-0x0000019AB3040000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/4212-1046-0x0000019AB2F40000-0x0000019AB3040000-memory.dmp

                                                                            Filesize

                                                                            1024KB

                                                                          • memory/4468-1226-0x000001E036350000-0x000001E036370000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4468-1205-0x000001E035F80000-0x000001E035FA0000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4468-1214-0x000001E035F40000-0x000001E035F60000-memory.dmp

                                                                            Filesize

                                                                            128KB

                                                                          • memory/4852-1044-0x00000000041E0000-0x00000000041E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4996-747-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-854-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-502-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-133-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                            Filesize

                                                                            420KB

                                                                          • memory/4996-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                            Filesize

                                                                            432KB

                                                                          • memory/4996-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                            Filesize

                                                                            420KB