Analysis

  • max time kernel
    102s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 13:49

General

  • Target

    da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe

  • Size

    640KB

  • MD5

    da7c4eb4a81273ff2604d20f1f8cf53e

  • SHA1

    4bcad6f4facd1c8f876abe05dfe6de811d1399d1

  • SHA256

    1ef7b6e2bd6add68d2964debcf51b5219885b9dd02e3b1a6f404843807ee9355

  • SHA512

    6ab5e976f206092bbe8a234ac8c11a3134635697e3946b87ea679e8e236716fe011a6e13a54e9f8159a6b61de7850be74077c4cdc90e103c2c9083d158ed9db2

  • SSDEEP

    12288:mhNu/nYhj4bSV38kEe2THeCUk3dlHiXEOtTEEcCn4XBz6B4UYSi:mSO8bG3802aCZtlCUiEbHBXUYSi

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe
      da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Users\Admin\aghost.exe
        C:\Users\Admin\aghost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Users\Admin\aghost.exe
          aghost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4020
      • C:\Users\Admin\bghost.exe
        C:\Users\Admin\bghost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Windows\explorer.exe
          000001AC*
          4⤵
            PID:3324
        • C:\Users\Admin\cghost.exe
          C:\Users\Admin\cghost.exe
          3⤵
          • Modifies security service
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:936
          • C:\Users\Admin\cghost.exe
            C:\Users\Admin\cghost.exe startC:\Users\Admin\AppData\Roaming\6166F\24ED3.exe%C:\Users\Admin\AppData\Roaming\6166F
            4⤵
            • Executes dropped EXE
            PID:764
          • C:\Users\Admin\cghost.exe
            C:\Users\Admin\cghost.exe startC:\Program Files (x86)\6FE89\lvvm.exe%C:\Program Files (x86)\6FE89
            4⤵
            • Executes dropped EXE
            PID:2324
          • C:\Program Files (x86)\LP\D3A6\5EF4.tmp
            "C:\Program Files (x86)\LP\D3A6\5EF4.tmp"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3396
        • C:\Users\Admin\dghost.exe
          C:\Users\Admin\dghost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3416
        • C:\Users\Admin\eghost.exe
          C:\Users\Admin\eghost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Users\Admin\eghost.exe
            eghost.exe
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del eghost.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2584
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                PID:4772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del da7c4eb4a81273ff2604d20f1f8cf53e_JaffaCakes118.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4124
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1892
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4552
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2516
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4596
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4292
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2340
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3884
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:220
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:3164
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3872
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:1400
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1820
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3540
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:812
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3700
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2728
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1296
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3180
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4536
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4600
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1556
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4568
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2144
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2492
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4164
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:2432
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3644
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3448
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:2900
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1020
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3540
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2628
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4292
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3648
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2896
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4880
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3712
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3968
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4952
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:2308
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:1820
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:1784
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3836
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1676
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1936
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3440
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2292
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2032
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3900
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:392
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3268

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files (x86)\LP\D3A6\5EF4.tmp

                                                          Filesize

                                                          98KB

                                                          MD5

                                                          a947ad1236b35422485681abe768ff48

                                                          SHA1

                                                          454b8c85500ca1d2496c875fa4e32311aaf6dc02

                                                          SHA256

                                                          10ca53e5ca35f67264d4892eed888984ff03c172292d1082714187e03ef7974d

                                                          SHA512

                                                          fb71b6369bef57f1f4e6b39fe9745620d1acd3c216343dd68affd70b2057f893d3966b76afb2ac4f6fed5941dcee60a2c8322b423f9e7789f3ccb7a64a6cdf8c

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                          Filesize

                                                          471B

                                                          MD5

                                                          5c1da987709609d2480799503a01ccb4

                                                          SHA1

                                                          ea12b6e8c678022221842776db72ff159ed7a6e0

                                                          SHA256

                                                          f478e9a09215aa0060cfa6d70fe15e2013990f9c9726edc8a192927791260404

                                                          SHA512

                                                          8a9b0b9f67cb3fae72f892e537d2c272196659abc99c541381f39a7fa958df838aeefc4160cb26bc6003543bc1e74305554e1bbf528c2043d631661d7b301b8a

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                          Filesize

                                                          420B

                                                          MD5

                                                          08ea93faced7b200b32cf65be0e35bfd

                                                          SHA1

                                                          ba3153126fb82f8e4f42cb58f2405f3c393fe15f

                                                          SHA256

                                                          23e84927283e12ec2a666380ab16315ce79fa7a2be755d57c831d40f24018329

                                                          SHA512

                                                          0d34ec9d17ac8029c0cf24af6e5b17cfd8f0946465cc01ee91ce3fa1a466c72316977444f6f7e60c23b0ca8ed6af1db4612522030139ef74454c5d5313ef5499

                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          ff7f16ff077b035c65097a4c97253d1a

                                                          SHA1

                                                          9ac08262632db2205d68480f30e3afdf5345f1ca

                                                          SHA256

                                                          67efaaa90b0d9971db78e0b7f907c2873063a9fa33b2c0afb899d923146deb80

                                                          SHA512

                                                          8a8b86d21f765cb19597a078d6fe3fbb1b78e66e8ba3f443cab975940228b2feddebae4d6ac9d055e3f23cc71849da2438def087c21d363a3ab8a14ca5792970

                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                          Filesize

                                                          97B

                                                          MD5

                                                          165c4eb495a1e55b6aa27652f79faaa1

                                                          SHA1

                                                          2a72fe3964fdace12d0527f52b806e545d9797b2

                                                          SHA256

                                                          d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                          SHA512

                                                          e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                        • C:\Users\Admin\AppData\Roaming\6166F\FE89.166

                                                          Filesize

                                                          996B

                                                          MD5

                                                          d0234b11b8e8fd76b9fccc37f492d89b

                                                          SHA1

                                                          c4971eaf912433536fa35c9b724ba591e8df9ee8

                                                          SHA256

                                                          f5075da112488e948b21f9344b58298899a0e79afb2b46fee38c6f22ef591f36

                                                          SHA512

                                                          9c4f251246897d404929d2b23cab53e094cff53ca63c5461f7165cda5549bcda813802a12c1bda4e5d092f6a56bded127f40e7de21322113ae3d9b50fe3be740

                                                        • C:\Users\Admin\AppData\Roaming\6166F\FE89.166

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          6c91929f7ff6a645653afb0c2ebad250

                                                          SHA1

                                                          2eef107d2ba0c5bad7590c27079fe5efc2d806c4

                                                          SHA256

                                                          64b9f0a89c3f8536779ede65d292d9bb378375a0c1ec75db99446dd7206ae5de

                                                          SHA512

                                                          3b8206638a868b6db9bfad399948adaff0fd9ec8aa2239a1860f10b5cda5f929c00cdb4231610661e41bad550d355e25ed47d81db6e7aff0ee29f3f29961e960

                                                        • C:\Users\Admin\AppData\Roaming\6166F\FE89.166

                                                          Filesize

                                                          600B

                                                          MD5

                                                          6606fd9faf1bac074c7fd739f32ef0bd

                                                          SHA1

                                                          725b638d8e6eca92793e47bf18f852ce8bfe5455

                                                          SHA256

                                                          26ee1f974246431fcecb9f941868b247666e6e0563eb9d791d729a085e5166ac

                                                          SHA512

                                                          89a3f20f4f53b2bf090a4a6ee51cb8e570249fbbc05a05dfaf03fed66c2b11beec94046d9cbfb43db756bda5e7f09bfdfa0da87623cb8dbcf91c15a44e460201

                                                        • C:\Users\Admin\aghost.exe

                                                          Filesize

                                                          132KB

                                                          MD5

                                                          16f28c738307d429f638ddb9b5162844

                                                          SHA1

                                                          d0244b1a729c63023109d396b9c66b194edfc458

                                                          SHA256

                                                          aa651b1027ba2c4f671064685c92ec337bf34504b2e11a0317abdfc7a6ac5524

                                                          SHA512

                                                          ef35963861e035acc313f5dd43be5504c6213513773605c782e26170629442280f76f73c1e7efcb26eaf75d26ce806d7dd205dc453630ff7aa649581f8c03447

                                                        • C:\Users\Admin\bghost.exe

                                                          Filesize

                                                          148KB

                                                          MD5

                                                          eb27f18af785714a726c64f02b87f4ca

                                                          SHA1

                                                          6e395b92079e0c264b8f44363fa072eaec7380d3

                                                          SHA256

                                                          45605d8e4eb7c9483a296c2a0cede229301d4e6ac2b005476017f3b5fdbef739

                                                          SHA512

                                                          c71e27aa1d60b7897de450ee660ee2b524b86b4d7c55d3227f28f248303ad5ed5f115bd0cb53c0e999bd7307b7464f8a936f4329aa2103cfbb97d32e50e5c338

                                                        • C:\Users\Admin\cghost.exe

                                                          Filesize

                                                          279KB

                                                          MD5

                                                          2710039ff3f49679bb9e287fefcc915b

                                                          SHA1

                                                          d25ac6bfc2eade7723afe3890238f444556f865d

                                                          SHA256

                                                          260115d29aceff379349beb3e8417b27daa54b518186a345453bc7951e4b0d84

                                                          SHA512

                                                          c0114b7faea1f7368f396669873b79b31a5a2eee250fcc4a32a4ec1c90edbb4cceebe6a7aa86182d2065687b650cee611b2aa7723fdfeee8aef269c33fdbab04

                                                        • C:\Users\Admin\dghost.exe

                                                          Filesize

                                                          24KB

                                                          MD5

                                                          ee0f9c53597dd6d804a368e193dabcb4

                                                          SHA1

                                                          9d6206ae8ef89f3ba94c5fde85169ac951545c05

                                                          SHA256

                                                          a7d94328bc0f7ecb91d1c513d1e3d5b1563737b162a175fd97b2e0e5e5a2cc97

                                                          SHA512

                                                          a7f2a1d84f48ea2b24663a1fbb1b05638ec3ce9cfab0627e7bd98a1fe9a35e927831d0c9aafff696c351379f812e511539d8ec821d23401bd87e1d213d6955c5

                                                        • C:\Users\Admin\eghost.exe

                                                          Filesize

                                                          125KB

                                                          MD5

                                                          b54d9d8ea4223dfd5db626aab66cec99

                                                          SHA1

                                                          d0654e390737989e4be469a6e6cd8e392e27290c

                                                          SHA256

                                                          9c6dc182bb9d7946381c92edd0d8a650002367eefe93c528042b74baad6550be

                                                          SHA512

                                                          1cf0e27a30ab7978b86bd5f9ed093286150d3e329e8000c2a767391709905a2728004c0acc8533e8145cdb86b007c056cf5c4902f7108e49646a65eb5883b9d6

                                                        • memory/220-272-0x0000019128790000-0x0000019128890000-memory.dmp

                                                          Filesize

                                                          1024KB

                                                        • memory/220-290-0x000001992A5B0000-0x000001992A5D0000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/220-305-0x000001992ACC0000-0x000001992ACE0000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/220-273-0x0000019128790000-0x0000019128890000-memory.dmp

                                                          Filesize

                                                          1024KB

                                                        • memory/220-277-0x000001992A900000-0x000001992A920000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/220-274-0x0000019128790000-0x0000019128890000-memory.dmp

                                                          Filesize

                                                          1024KB

                                                        • memory/764-60-0x0000000000400000-0x000000000046A000-memory.dmp

                                                          Filesize

                                                          424KB

                                                        • memory/860-35-0x0000000000400000-0x00000000004B6000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/860-265-0x0000000000400000-0x00000000004B6000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/860-5-0x0000000000400000-0x00000000004B6000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/860-3-0x0000000000400000-0x00000000004B6000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/860-2-0x0000000000400000-0x00000000004B6000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/936-264-0x0000000000400000-0x000000000046A000-memory.dmp

                                                          Filesize

                                                          424KB

                                                        • memory/936-64-0x0000000000400000-0x000000000046A000-memory.dmp

                                                          Filesize

                                                          424KB

                                                        • memory/936-137-0x0000000000400000-0x000000000046A000-memory.dmp

                                                          Filesize

                                                          424KB

                                                        • memory/1400-418-0x0000000002FA0000-0x0000000002FA1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1784-21-0x0000000000400000-0x0000000000424000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/2324-133-0x0000000000400000-0x000000000046A000-memory.dmp

                                                          Filesize

                                                          424KB

                                                        • memory/2340-271-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2820-257-0x0000000000400000-0x0000000000424000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/3324-34-0x0000000000E30000-0x0000000000E45000-memory.dmp

                                                          Filesize

                                                          84KB

                                                        • memory/3396-217-0x0000000000400000-0x000000000041B000-memory.dmp

                                                          Filesize

                                                          108KB

                                                        • memory/3540-425-0x0000016E9D690000-0x0000016E9D6B0000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/3540-448-0x0000016E9DA60000-0x0000016E9DA80000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/3540-437-0x0000016E9D650000-0x0000016E9D670000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/4020-14-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-15-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-13-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-17-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-23-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-22-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4020-16-0x0000000000400000-0x000000000040B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/4092-29-0x0000000000400000-0x0000000000443000-memory.dmp

                                                          Filesize

                                                          268KB

                                                        • memory/4092-28-0x0000000000407000-0x0000000000408000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/4092-26-0x0000000000400000-0x0000000000443000-memory.dmp

                                                          Filesize

                                                          268KB

                                                        • memory/4092-30-0x0000000000400000-0x0000000000443000-memory.dmp

                                                          Filesize

                                                          268KB

                                                        • memory/4092-31-0x0000000000400000-0x0000000000443000-memory.dmp

                                                          Filesize

                                                          268KB

                                                        • memory/5068-258-0x0000000000400000-0x0000000000405000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5068-267-0x0000000000410000-0x00000000004D9000-memory.dmp

                                                          Filesize

                                                          804KB

                                                        • memory/5068-268-0x0000000000400000-0x0000000000405000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5068-254-0x0000000000400000-0x0000000000405000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5068-253-0x0000000000400000-0x0000000000405000-memory.dmp

                                                          Filesize

                                                          20KB

                                                        • memory/5076-0-0x0000000000400000-0x0000000000424000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/5076-6-0x0000000000400000-0x0000000000424000-memory.dmp

                                                          Filesize

                                                          144KB