Analysis

  • max time kernel
    68s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 19:45

General

  • Target

    db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    db19a657882ef69d26accce8a5aa6aeb

  • SHA1

    b6bbc97d6bf57b4ba885873071aeee6106fefa86

  • SHA256

    8b2943821bd3eb287324a17216f4c97ee79c5f69849bf4a9518678fd80d10421

  • SHA512

    b93da33171ca44832aaeeddd168beac67834a3f7657e62fff223ccc905a3fa6e8ed377dd0d0c992781ccb68c14d3d74250b70e1edfa3dd94d61f8ed4a7bb285b

  • SSDEEP

    6144:690h0/iagkv1g/UAnfT/6fDVfhfdAFk5st+QfOWgGAdVPnmV:qy0/iFkv1G1nf+RfhVqsGqfq

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3320
    • C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\7C2B8\F88D4.exe%C:\Users\Admin\AppData\Roaming\7C2B8
      2⤵
        PID:3720
      • C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\db19a657882ef69d26accce8a5aa6aeb_JaffaCakes118.exe startC:\Program Files (x86)\B8CF6\lvvm.exe%C:\Program Files (x86)\B8CF6
        2⤵
          PID:4284
        • C:\Program Files (x86)\LP\D4A7\366D.tmp
          "C:\Program Files (x86)\LP\D4A7\366D.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3256
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3756
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3128
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3176
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4312
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1180
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4348
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1772
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3672
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3628
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3868
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2236
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1440
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4160
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3720
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2368
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4620
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:412
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2736
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2308
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4492
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1084
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3188
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:232
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3456
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2732
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4672
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:1028
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2368
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4344
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4408
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4232
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3792
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3276
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4088
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1116
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:1076
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3276
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2364
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4396
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3548
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3156
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4776
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:5044
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1116
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3228
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1568
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2364
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:3672
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1160
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:3964
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:3512
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:1668
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:960
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4480
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3100
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4420
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:2904
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4072
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:4064
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:60
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:3860
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3124
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:2052
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3340
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4492
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:4840
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4312
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:2296
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:656
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:2880
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3092

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\LP\D4A7\366D.tmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                        MD5

                                                                                                        c4e24788d32ebb00263cb427bfea8169

                                                                                                        SHA1

                                                                                                        593fb420be4cc83ef5a4f33c6458b656a40aac99

                                                                                                        SHA256

                                                                                                        8b7bb24edebd07960302514efd101ba7b7e467436bf84d48c0b877d54c220833

                                                                                                        SHA512

                                                                                                        04e82e212860eee3718b33ca493961180bf1871ea50e36cab97caa395176df91102c2e64d6a6338e89557bc3066cc237e4927f2857e89591f1a08eab83e7248a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        471B

                                                                                                        MD5

                                                                                                        5c1da987709609d2480799503a01ccb4

                                                                                                        SHA1

                                                                                                        ea12b6e8c678022221842776db72ff159ed7a6e0

                                                                                                        SHA256

                                                                                                        f478e9a09215aa0060cfa6d70fe15e2013990f9c9726edc8a192927791260404

                                                                                                        SHA512

                                                                                                        8a9b0b9f67cb3fae72f892e537d2c272196659abc99c541381f39a7fa958df838aeefc4160cb26bc6003543bc1e74305554e1bbf528c2043d631661d7b301b8a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        420B

                                                                                                        MD5

                                                                                                        fd26de42a4c7d2ce6deb43f2d9901670

                                                                                                        SHA1

                                                                                                        16041ff77ca62ed7a6be78e961f7e7eda414bdc3

                                                                                                        SHA256

                                                                                                        21b7484ca7f0f22ebf92c8d53c1b947bf36b1ee1548ad4bc14a35b655d94af98

                                                                                                        SHA512

                                                                                                        7659d0ef578e232845bd95ffc8cef73d0e644b1defe2d627cee07296cd03e621aed715ceade182bcd213e80780b0b1d6deab2799c4b274e87152e0be7f99aa2d

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        a1f8f77a6629948739a6115d2456ff27

                                                                                                        SHA1

                                                                                                        e780b66fb6b0c2ebac73538499b0b040469c87eb

                                                                                                        SHA256

                                                                                                        f6b444099ad61f99e5552cc4e9046f3bd355ba12bf99f991825682ef2b3cdbc2

                                                                                                        SHA512

                                                                                                        1a8409241d44c62daa5f3467cfc386aa8796e3666bd04c05c43f6fa077e771f6c64d5000021293112e8b36045c2d3a68459f5573bcedd88050f0a4e3fa732f3f

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QKJHZK6M\microsoft.windows[1].xml

                                                                                                        Filesize

                                                                                                        96B

                                                                                                        MD5

                                                                                                        c80e07f2e2bce84e8f3380b42ba6bd94

                                                                                                        SHA1

                                                                                                        33e20b05fc67a22ac3f3c214a32057254f97f2e7

                                                                                                        SHA256

                                                                                                        14808d37f1d44780098ddc2af07f7862b3c0c5ab1bfed6b267621e0a332a8bbd

                                                                                                        SHA512

                                                                                                        f5adf8b7bbc1b450249034376f7df69eaf2a7be8e516d511bb82828c19efddbee9247d20e4b4c629b7fe58c9391c31fbf48bdb1b857ca13e5f52b80cb7883f24

                                                                                                      • C:\Users\Admin\AppData\Roaming\7C2B8\8CF6.C2B

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        056bdceded18a598fe68292639d511c2

                                                                                                        SHA1

                                                                                                        73899405c8bffcca3409a4c0a564bad006cb171a

                                                                                                        SHA256

                                                                                                        e1df2875199a5ad7ede2e0b2f982dfdf946a2013c77e3e3aeec9e1f041ea0653

                                                                                                        SHA512

                                                                                                        ed245e2796d9457eff9aed2c6fdc2f0721a1dde0531834beff6cd92d3c3c0c7c072951924d90bed24506ae7b222faf7769a8d95fd162eeed524a7eae673aefae

                                                                                                      • C:\Users\Admin\AppData\Roaming\7C2B8\8CF6.C2B

                                                                                                        Filesize

                                                                                                        600B

                                                                                                        MD5

                                                                                                        562b1c7ce8c6b28545d6db4ad75d24f5

                                                                                                        SHA1

                                                                                                        d06d0d77013820251eaa7f97c676c30320e8dccf

                                                                                                        SHA256

                                                                                                        99279df7da0ca004ce450aedcdb99b1cf731376cc355b501e274a8a7cea4a77b

                                                                                                        SHA512

                                                                                                        d5a856d828281f2eed5b662042293bfbfd2b1178a9d9963033d997f629b2486ed1f850a0148c16193d431a390f752473ac8e730f1e465b8c4de25304e065cab6

                                                                                                      • C:\Users\Admin\AppData\Roaming\7C2B8\8CF6.C2B

                                                                                                        Filesize

                                                                                                        996B

                                                                                                        MD5

                                                                                                        aff06a8baca3189147babb19162a25ec

                                                                                                        SHA1

                                                                                                        cb0763de5843290fb0cbf7e4e7a2f0fa14958177

                                                                                                        SHA256

                                                                                                        c10198abd2409067f6541bbc373dfff87ce69f02fb14f4ac189fa5662a0131f1

                                                                                                        SHA512

                                                                                                        366727eb15f440c73a05aac20bfadfe813747786ff2cecd896b4add1754b26601a39049ccfde16757dec1a714c3901303db7eeaf0fba78621e885dd1143de37e

                                                                                                      • memory/412-650-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1028-923-0x000001D49DED0000-0x000001D49DEF0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1028-916-0x000001D49DF10000-0x000001D49DF30000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1028-947-0x000001D49E4E0000-0x000001D49E500000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1076-1402-0x00000162935F0000-0x0000016293610000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1076-1371-0x0000016293220000-0x0000016293240000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1076-1382-0x00000162931E0000-0x0000016293200000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1076-1367-0x0000016292100000-0x0000016292200000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/1440-496-0x00000000041B0000-0x00000000041B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2236-360-0x0000027BA4260000-0x0000027BA4280000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2236-349-0x0000027BA42A0000-0x0000027BA42C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2236-370-0x0000027BA4880000-0x0000027BA48A0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2308-669-0x0000025EFC160000-0x0000025EFC180000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2308-689-0x0000025EFC570000-0x0000025EFC590000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2308-657-0x0000025EFC1A0000-0x0000025EFC1C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2308-653-0x0000025EFB040000-0x0000025EFB140000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/2308-652-0x0000025EFB040000-0x0000025EFB140000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/2368-1060-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2732-909-0x00000000048D0000-0x00000000048D1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3188-772-0x0000020C060E0000-0x0000020C06100000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3188-782-0x0000020C060A0000-0x0000020C060C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3188-794-0x0000020C066C0000-0x0000020C066E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3256-493-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/3276-1244-0x000002DB2C500000-0x000002DB2C520000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3276-1233-0x000002DB2BF00000-0x000002DB2BF20000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3276-1511-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3276-1215-0x000002DB2ADD0000-0x000002DB2AED0000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3276-1216-0x000002DB2ADD0000-0x000002DB2AED0000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3276-1220-0x000002DB2BF40000-0x000002DB2BF60000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3320-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3320-495-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3320-72-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3320-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                        Filesize

                                                                                                        416KB

                                                                                                      • memory/3320-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3320-906-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3320-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                        Filesize

                                                                                                        416KB

                                                                                                      • memory/3628-341-0x00000000045D0000-0x00000000045D1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3672-182-0x000002210D370000-0x000002210D470000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3672-195-0x000002210E490000-0x000002210E4B0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3672-187-0x000002210E4D0000-0x000002210E4F0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3672-206-0x000002210E8A0000-0x000002210E8C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3720-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3720-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3720-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/3720-525-0x0000022329360000-0x0000022329380000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3720-499-0x0000022327E40000-0x0000022327F40000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3720-503-0x0000022328F90000-0x0000022328FB0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3720-508-0x0000022328F50000-0x0000022328F70000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4088-1363-0x0000000004580000-0x0000000004581000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4232-1213-0x0000000003E60000-0x0000000003E61000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4284-74-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4348-180-0x0000000002CC0000-0x0000000002CC1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4396-1513-0x0000023778C00000-0x0000023778D00000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4396-1514-0x0000023778C00000-0x0000023778D00000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4408-1068-0x0000021749F90000-0x0000021749FB0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4408-1097-0x0000021749F50000-0x0000021749F70000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4408-1098-0x000002174A360000-0x000002174A380000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4492-764-0x0000000003FB0000-0x0000000003FB1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB