Analysis

  • max time kernel
    73s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 13:50

General

  • Target

    d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    d481e2d245f695d8aca4cc7b632d8e3a

  • SHA1

    d447cb89af35b54fabe023cbff811baff4338ba0

  • SHA256

    a329f3d5055e743843208af6de237564fe6ba8886ead568d5426718569a92a9a

  • SHA512

    866e0e70879ffeb319ffd9ae314b770196df9dd21f7d8cfd172625a225f59df223adc8750c922f16a4ed3abbeb3db8a96dd70d6ae08d556d36873ccd674907b9

  • SSDEEP

    6144:u7OS0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7TRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\7E614\A4D69.exe%C:\Users\Admin\AppData\Roaming\7E614
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3504
    • C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d481e2d245f695d8aca4cc7b632d8e3a_JaffaCakes118.exe startC:\Program Files (x86)\14AA5\lvvm.exe%C:\Program Files (x86)\14AA5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3284
    • C:\Program Files (x86)\LP\69F7\887.tmp
      "C:\Program Files (x86)\LP\69F7\887.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1232
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1092
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2508
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3624
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4932
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3824
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1672
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4688
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3736
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3544
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3280
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1740
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4472
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4264
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3544
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2952
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4912
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3904
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5088
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2568
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3432
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3816
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4768
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1592
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4880
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:1356
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:3632
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3736
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4924
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:3540
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3004
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4364
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2024
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:224
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3668
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4080
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4712
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4740
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4668
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3904
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4128
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3104
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:2044
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3524
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4540
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4108
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1744
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:732
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3416
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4872
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3772
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:2516
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1340
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4416
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4608
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2516
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3032
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:2988
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1596
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3952
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2928
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4348

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files (x86)\LP\69F7\887.tmp

                                                                              Filesize

                                                                              99KB

                                                                              MD5

                                                                              cb853d0e676be7b23903aa89175d8d69

                                                                              SHA1

                                                                              2066462d42c45133df60c5e5f9e8956373d191b0

                                                                              SHA256

                                                                              7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

                                                                              SHA512

                                                                              bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              b5eb055def3f532724935e0674304c5a

                                                                              SHA1

                                                                              8142a58ac1154ebc9de65053f850c0dbee5efaf8

                                                                              SHA256

                                                                              63dec8553d3fb0b2568a7c3be1336caf3f0bdd157344b2d1c6926e3f47500702

                                                                              SHA512

                                                                              fb92702e05e19c7857431e1edfcddf413aa8379aa8c6abbf3d9122a9cc3dea734b209150fee8aa723875c90d7b06ed6812564f3600a6fa5f567d8f2f6f55a3b5

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                              Filesize

                                                                              420B

                                                                              MD5

                                                                              00b1c7c1a9097dac2b57d209ae5bb792

                                                                              SHA1

                                                                              23192eed7640e79f417fc8311594691831472a3e

                                                                              SHA256

                                                                              a4155f89ec4f48d3c1e8fcf6d8c1c8c37c43e265697bdf84a65395ef36ee3cf7

                                                                              SHA512

                                                                              8bc0fe30f68750b3c160507e87d9cee98291baeea6757413a95cdb146af54435483e871508d343b83c3216392ca49de8a9f9555f6244afa5e6cbb999ee925818

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              61f5611788242d3c4ac7cd04ebe07444

                                                                              SHA1

                                                                              1f1df03798388fbdd2a59936fe7df37847d2b1e3

                                                                              SHA256

                                                                              7f4d01690e1b404425bbc784f5f13fe45234839545396b7bf94d15b305488d18

                                                                              SHA512

                                                                              6b4c1806537feb7c1d5839c003d76690f7423e95ab9e16ee36b1cca170eda814d4f55835d5930b935036a553e9a1ddf3cf43dd9345d44626b3bf8ebdafd3d78d

                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BL9O2ALU\microsoft.windows[1].xml

                                                                              Filesize

                                                                              96B

                                                                              MD5

                                                                              71e0980a20933bf598e12d709b1f1a5d

                                                                              SHA1

                                                                              3d6f67f9eff69f233b551cf8f07fa6800974dc5a

                                                                              SHA256

                                                                              4266cb485dd87059ba81a2bc515a3ef64d051827c11a9ef5a4307d665965142e

                                                                              SHA512

                                                                              051df6f8285a96da086e45a2a09fe9552c1577ccf1e6529975eb94c27578e95bb3701fde098721ed309db7de67cb837063d4a052d16613b554b5e51574b243ca

                                                                            • C:\Users\Admin\AppData\Roaming\7E614\4AA5.E61

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              e92e6a4ff41886f4198302ad43409fbc

                                                                              SHA1

                                                                              454a360dd0304d4c2b51ece44cad08b10a9ead46

                                                                              SHA256

                                                                              9fa021e65772678d458348c7b3e0413e8466155a666240f64e2aefbb3be9351e

                                                                              SHA512

                                                                              b655b2640a834c8fbc95baf9699fb11a8e16eafc9438cb8c9f3cb38b2256da19ec7b138cc5cd35f9d4d15bd1734faf8024b76ac6c6ee4d00488b57380988dc47

                                                                            • C:\Users\Admin\AppData\Roaming\7E614\4AA5.E61

                                                                              Filesize

                                                                              600B

                                                                              MD5

                                                                              6149fc53c0ccfc3ab48aa5384e453236

                                                                              SHA1

                                                                              16947f0d55cfd64e3ec4d5482b2776ba30e39cd5

                                                                              SHA256

                                                                              62d05206ccdab48b17cd3a7d2252d8e85a3bdede604b5fd7c259881f2befec72

                                                                              SHA512

                                                                              b76f5fedee5149012b6c15067e20381ec4e7aa6685f174fccda6299c88cc6353431557597e17f498fc6ebca57ad581ab4f0d3397e2d4020b865e0ad1eebcda98

                                                                            • C:\Users\Admin\AppData\Roaming\7E614\4AA5.E61

                                                                              Filesize

                                                                              996B

                                                                              MD5

                                                                              4318f4fd757eee34c504266d47ccaada

                                                                              SHA1

                                                                              a1c4011a6d1b21d68edee6d81827e0cec488a5b5

                                                                              SHA256

                                                                              17a6a7803abccd0cb490f942286bb055b7cbcddee7ea5da975bb5cca034850ec

                                                                              SHA512

                                                                              6dc352d73c2ba9f088fd79288d3ce6fef738c7abc35ef5d342e4718513e4a8fea8e8625cafef28c8727af12346a637f79ae54cfbf8aeb04a0401830addb5f74c

                                                                            • C:\Users\Admin\AppData\Roaming\7E614\4AA5.E61

                                                                              Filesize

                                                                              300B

                                                                              MD5

                                                                              3294d7d4ed4deb25da61653ca2af82a4

                                                                              SHA1

                                                                              a33ad511dfa1defb68f186fa0ef1d45c17c00621

                                                                              SHA256

                                                                              6b81720db0a5e99e94bb7a9a1fd91d785fac52d413c337e0caf15927784e9b57

                                                                              SHA512

                                                                              7b24b58ccadc2d3e152536571cddcbbe83ea7501c64eb094191cb4fdc4d7bef3863777426dfe94b102899f5d39aa653e35e109ccb316f11c27a89e8a5d491c42

                                                                            • memory/116-355-0x000002908DB00000-0x000002908DC00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/116-353-0x000002908DB00000-0x000002908DC00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/116-652-0x000001BC2E4E0000-0x000001BC2E5E0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/116-679-0x000001BC2FB80000-0x000001BC2FBA0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/116-665-0x000001BC2F770000-0x000001BC2F790000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/116-657-0x000001BC2F7B0000-0x000001BC2F7D0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/116-653-0x000001BC2E4E0000-0x000001BC2E5E0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/116-358-0x000002908EDC0000-0x000002908EDE0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/116-354-0x000002908DB00000-0x000002908DC00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/116-382-0x000002908F190000-0x000002908F1B0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/116-370-0x000002908ED80000-0x000002908EDA0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1028-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/1028-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                              Filesize

                                                                              416KB

                                                                            • memory/1028-349-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/1028-1207-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/1028-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                              Filesize

                                                                              416KB

                                                                            • memory/1028-75-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/1028-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/1232-317-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                              Filesize

                                                                              112KB

                                                                            • memory/1356-1242-0x0000024A5FEA0000-0x0000024A5FEC0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1356-1274-0x0000024A60480000-0x0000024A604A0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1356-1254-0x0000024A5FE60000-0x0000024A5FE80000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1356-1237-0x0000024A5EF40000-0x0000024A5F040000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/1592-1236-0x0000000004050000-0x0000000004051000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1672-193-0x0000000004080000-0x0000000004081000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/2952-800-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3280-504-0x0000000004210000-0x0000000004211000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3284-77-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/3432-1088-0x00000000045D0000-0x00000000045D1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3504-17-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/3504-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/3504-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                              Filesize

                                                                              428KB

                                                                            • memory/3632-1387-0x00000000047E0000-0x00000000047E1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3736-352-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3856-974-0x0000016F17B70000-0x0000016F17B90000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3856-950-0x0000016F16640000-0x0000016F16740000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3856-963-0x0000016F17760000-0x0000016F17780000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3856-954-0x0000016F177A0000-0x0000016F177C0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3856-949-0x0000016F16640000-0x0000016F16740000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3904-803-0x0000020E08900000-0x0000020E08A00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3904-802-0x0000020E08900000-0x0000020E08A00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3904-806-0x0000020E099D0000-0x0000020E099F0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3904-801-0x0000020E08900000-0x0000020E08A00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3904-819-0x0000020E09990000-0x0000020E099B0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3904-830-0x0000020E09DA0000-0x0000020E09DC0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4132-195-0x0000014886A00000-0x0000014886B00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4132-213-0x0000014887A00000-0x0000014887A20000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4132-196-0x0000014886A00000-0x0000014886B00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4132-200-0x0000014887A40000-0x0000014887A60000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4132-225-0x0000014887E10000-0x0000014887E30000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4264-650-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4472-506-0x000001E2664E0000-0x000001E2665E0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4472-511-0x000001E2677C0000-0x000001E2677E0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4472-507-0x000001E2664E0000-0x000001E2665E0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4472-542-0x000001E267780000-0x000001E2677A0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4472-543-0x000001E267B90000-0x000001E267BB0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4768-1095-0x0000022677C60000-0x0000022677C80000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4768-1107-0x0000022677C20000-0x0000022677C40000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4768-1118-0x0000022678030000-0x0000022678050000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/5088-948-0x0000000004490000-0x0000000004491000-memory.dmp

                                                                              Filesize

                                                                              4KB