Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/09/2024, 09:23

General

  • Target

    d4081f9a07a0cb3bb520029880f43756_JaffaCakes118.exe

  • Size

    496KB

  • MD5

    d4081f9a07a0cb3bb520029880f43756

  • SHA1

    03452dc8b5c8facebb745773c1708ddbcae3fd3e

  • SHA256

    ee20b84e5d2dad62537656cc5c08310eb2b05c433a7946af033bc459ac13a9c6

  • SHA512

    459cd19da75aac8039c3d2438bfb50af92c07c1c821f15bea6e9fb5cd08a497547be3d3faa21d6b48a9385c962d02c15837521d123e9429197c0805fa1ce0f4c

  • SSDEEP

    12288:lDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:lEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4081f9a07a0cb3bb520029880f43756_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d4081f9a07a0cb3bb520029880f43756_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3188
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\yeokic.exe
        "C:\Users\Admin\yeokic.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4756
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3436
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1240
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3620
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:984
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3680
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:5064
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 80
          4⤵
          • Program crash
          PID:1300
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1280
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\A5DD9\DB06C.exe%C:\Users\Admin\AppData\Roaming\A5DD9
        3⤵
        • Executes dropped EXE
        PID:2028
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\D90F3\lvvm.exe%C:\Program Files (x86)\D90F3
        3⤵
        • Executes dropped EXE
        PID:5008
      • C:\Program Files (x86)\LP\6CBA\6387.tmp
        "C:\Program Files (x86)\LP\6CBA\6387.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5868
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del d4081f9a07a0cb3bb520029880f43756_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5064 -ip 5064
    1⤵
      PID:4252
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4460
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4280
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5044
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4228
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4100
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4184
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:5752
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3200
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4648
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:4304
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3208
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3916
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1104
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4160
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1016
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3672
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5740
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4656
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:5528
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3320
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4040
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5360
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5168
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3936
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5940
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:868
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      PID:6104
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:5632
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2528
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4328
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:452
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:6056
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2440
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:2524
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1952
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4616
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2644
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2012
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:5160
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1328
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2384
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3012
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:5488
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:6128
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:5836
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:5644
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:5952
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3340
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3312
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4312
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:612
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4084
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:5768
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4588
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1680
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:5956
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4132
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:5616
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:5976
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:836
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3188
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3052
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:5692
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:5248
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:3548
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1020
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4488
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:5364
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:5420

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\LP\6CBA\6387.tmp

                                                                                          Filesize

                                                                                          96KB

                                                                                          MD5

                                                                                          6b9ed8570a1857126c8bf99e0663926c

                                                                                          SHA1

                                                                                          94e08d8a0be09be35f37a9b17ec2130febfa2074

                                                                                          SHA256

                                                                                          888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

                                                                                          SHA512

                                                                                          23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

                                                                                        • C:\Users\Admin\2men.exe

                                                                                          Filesize

                                                                                          132KB

                                                                                          MD5

                                                                                          945a713b037b50442ec5d18d3dc0d55e

                                                                                          SHA1

                                                                                          2c8881b327a79fafcce27479b78f05487d93c802

                                                                                          SHA256

                                                                                          2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

                                                                                          SHA512

                                                                                          0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

                                                                                        • C:\Users\Admin\3men.exe

                                                                                          Filesize

                                                                                          271KB

                                                                                          MD5

                                                                                          0d668203e24463de2bf228f00443b7bc

                                                                                          SHA1

                                                                                          eacff981d71f6648f6315e508bfd75e11683dba8

                                                                                          SHA256

                                                                                          509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

                                                                                          SHA512

                                                                                          3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          b5eb055def3f532724935e0674304c5a

                                                                                          SHA1

                                                                                          8142a58ac1154ebc9de65053f850c0dbee5efaf8

                                                                                          SHA256

                                                                                          63dec8553d3fb0b2568a7c3be1336caf3f0bdd157344b2d1c6926e3f47500702

                                                                                          SHA512

                                                                                          fb92702e05e19c7857431e1edfcddf413aa8379aa8c6abbf3d9122a9cc3dea734b209150fee8aa723875c90d7b06ed6812564f3600a6fa5f567d8f2f6f55a3b5

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          420B

                                                                                          MD5

                                                                                          70c35989e7ba4186ba9600b40baad2c5

                                                                                          SHA1

                                                                                          45d40f899ca45c4c080d869a8b48907c63b63d42

                                                                                          SHA256

                                                                                          14c30a92d3e7ca8012486a5f109427a82364317f865b347faa666350940cf356

                                                                                          SHA512

                                                                                          35356dbeeed845d88ba34147af7ec2584dfce28a76aa89aaed499716b1aae6311e9a31be75ea2ff5c978a0357e8a256b42e021c3b50826e80d33ee618e6350c7

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          ffecdddea57dbde1cbc928591b3fb769

                                                                                          SHA1

                                                                                          4bb494fd4bfb249a70d90fa5faf3feabc220aad1

                                                                                          SHA256

                                                                                          05ed107b12df9bd11963f9aa0106b510edcbb23ff3266e1f876ad5f44e69fb77

                                                                                          SHA512

                                                                                          7a4c74685d787a6776ce025527176b57f23585b10027cfb142544aa21acf2ad211bc68da3c59e8118298af03e40ecdfb985fef7aa8f64a47132251ff6f6f5dc4

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QKJHZK6M\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          96B

                                                                                          MD5

                                                                                          c80e07f2e2bce84e8f3380b42ba6bd94

                                                                                          SHA1

                                                                                          33e20b05fc67a22ac3f3c214a32057254f97f2e7

                                                                                          SHA256

                                                                                          14808d37f1d44780098ddc2af07f7862b3c0c5ab1bfed6b267621e0a332a8bbd

                                                                                          SHA512

                                                                                          f5adf8b7bbc1b450249034376f7df69eaf2a7be8e516d511bb82828c19efddbee9247d20e4b4c629b7fe58c9391c31fbf48bdb1b857ca13e5f52b80cb7883f24

                                                                                        • C:\Users\Admin\AppData\Roaming\A5DD9\90F3.5DD

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          38653c39bca6d18d039c7d74ee19c546

                                                                                          SHA1

                                                                                          354bd76104dbaa857445e659b4dfb29a4d5fd5c9

                                                                                          SHA256

                                                                                          c01bcc9efd564367c98159f4fac50c5794ad0def727b673ad50278e338e085ee

                                                                                          SHA512

                                                                                          f98e7bb43f74dbe2d75ee4d3c00562d0e36e6a3af993159ceeb5c84f565fbf23cb84f32d16a092c5a0ed6228586f3de5008ce78426be5ed29f38bad53baa4dc6

                                                                                        • C:\Users\Admin\AppData\Roaming\A5DD9\90F3.5DD

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          5ba914a490c948706bcdaa89051614a6

                                                                                          SHA1

                                                                                          437bf8b2dd5f5208e36f544c851f58d4d48edf92

                                                                                          SHA256

                                                                                          87a318112e49bb64b9054458b8018e7a8b14bcabf342257452c5119153ca146a

                                                                                          SHA512

                                                                                          91bc2190407f94ea208bdbc999396f326a79aa112f2e05e5e926c44021af8804b8d05f5a7e98b4aeeb104cd7bb908da6d1bddf897d9614353d23cfebd4049c7a

                                                                                        • C:\Users\Admin\AppData\Roaming\A5DD9\90F3.5DD

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ae50b1a61cc4cc8be51ade5e854fc0c2

                                                                                          SHA1

                                                                                          e951350ab5c36db037ba309ceac61a3d7adf787e

                                                                                          SHA256

                                                                                          431dc571471219f2ae1d16a192b0c97004b62b986bff5cbb74b16a6b439d1d1e

                                                                                          SHA512

                                                                                          682d1a96d40de6f2ab32d6240c60bb1575795a1e6999788d254b8e71d387f10ba30cc5816186dbf642bae58b7632b925920e82af403d8ae0cbc6e5eca0d8a54b

                                                                                        • C:\Users\Admin\j29oAE.exe

                                                                                          Filesize

                                                                                          176KB

                                                                                          MD5

                                                                                          c4a634088e095eab98183984bb7252d8

                                                                                          SHA1

                                                                                          c205f2c1f8040c9205c6c06accd75c0396c59781

                                                                                          SHA256

                                                                                          db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

                                                                                          SHA512

                                                                                          b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

                                                                                        • C:\Users\Admin\yeokic.exe

                                                                                          Filesize

                                                                                          176KB

                                                                                          MD5

                                                                                          a7e634078cc985f03db880ad4e458432

                                                                                          SHA1

                                                                                          45e9904eded0a13ea86a36f36bc13fe190306b2d

                                                                                          SHA256

                                                                                          afe2b8bbe110f7579171cb9ee326a5ff5c03808ea3f3ae01843829c0963f5a99

                                                                                          SHA512

                                                                                          8d95996276a20c76d40ab5a62646f648cc67c7a898a3c32fe5be50353991a97f5465c5b87ac8f0d6c2de4ff1c70af1fd3d486505ce4e4eb7fa36b64444e009f3

                                                                                        • memory/984-62-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/984-64-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/984-63-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/984-60-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/984-83-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                          Filesize

                                                                                          152KB

                                                                                        • memory/1240-47-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/1240-51-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/1240-79-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/1240-49-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/1280-98-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/1280-699-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/1280-277-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2028-100-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3620-54-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3620-56-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3620-59-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3620-57-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                          Filesize

                                                                                          56KB

                                                                                        • memory/3680-68-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/3680-67-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/3680-87-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/3680-65-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                          Filesize

                                                                                          28KB

                                                                                        • memory/3916-719-0x000001B2FD120000-0x000001B2FD140000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3916-734-0x000001B2FD520000-0x000001B2FD540000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3916-707-0x000001B2FD160000-0x000001B2FD180000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3916-702-0x000001B2FC000000-0x000001B2FC100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4184-285-0x000001F93A8F0000-0x000001F93A910000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4184-282-0x000001F939A00000-0x000001F939B00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4184-300-0x000001F93A8B0000-0x000001F93A8D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4184-316-0x000001F93AEC0000-0x000001F93AEE0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4184-280-0x000001F939A00000-0x000001F939B00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4228-278-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4304-700-0x00000000049C0000-0x00000000049C1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4648-563-0x0000015B95430000-0x0000015B95450000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4648-573-0x0000015B95840000-0x0000015B95860000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4648-548-0x0000015B94320000-0x0000015B94420000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4648-553-0x0000015B95470000-0x0000015B95490000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4648-549-0x0000015B94320000-0x0000015B94420000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/5008-215-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/5752-546-0x0000000004D40000-0x0000000004D41000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5868-697-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                          Filesize

                                                                                          112KB