Analysis

  • max time kernel
    64s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 15:51

General

  • Target

    e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe

  • Size

    275KB

  • MD5

    e2d7acd67f9ee3d5674971cf60acd7d7

  • SHA1

    709e59da1e0de8d078173458de1c5b543701fbd8

  • SHA256

    eb4bf8c7a95b40686ea4b7e70af3e6b4668b06f8ef112808a040caa82c2b2b63

  • SHA512

    a7844bbea6dcb1d37bf422cdebb97d814b7e48ff85a445498c0bfedd15c5b54de55c6adde74f8b70507056633fd7187a2ed580222df16bdbbd3f1703437a4ef4

  • SSDEEP

    6144:/DRYFav6UKLqmHP1cuuDmIsB0p3xzMw4H4GZ28pgGAz0FgnXN:ch2lmE3pxVkgGzC

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:868
    • C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8FB80\8CCA0.exe%C:\Users\Admin\AppData\Roaming\8FB80
      2⤵
      • System Location Discovery: System Language Discovery
      PID:808
    • C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e2d7acd67f9ee3d5674971cf60acd7d7_JaffaCakes118.exe startC:\Program Files (x86)\80FF4\lvvm.exe%C:\Program Files (x86)\80FF4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4448
    • C:\Program Files (x86)\LP\A038\4BAB.tmp
      "C:\Program Files (x86)\LP\A038\4BAB.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5704
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3900
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2312
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1332
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5900
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3644
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4584
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2508
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4068
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:5572
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2324
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3056
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4176
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3500
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:6060
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:8
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3828
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1044
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:684
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1688
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3480
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3300
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4376
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:640
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:3596
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:3392
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:5344
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4088
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4128
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2724
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:1832
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2396
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:2892
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:668
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5644
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2208
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:5404
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2912
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4752
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3336
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3400
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4772
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:540
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:5872
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:5920
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:5196
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1476
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4924
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4048
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4228
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4340
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:5720
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:1596
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2732
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:960
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3504
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:5364
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:2280
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2680
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3060
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3512
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:5172
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2192
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2608
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4420
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:2456

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\LP\A038\4BAB.tmp

                                                                                      Filesize

                                                                                      96KB

                                                                                      MD5

                                                                                      961cd443acc6e85b8270338e07219d7c

                                                                                      SHA1

                                                                                      583b803c1b7c9a0e38ffc9e92a72329efe27f0d5

                                                                                      SHA256

                                                                                      425a4ff41ea2822321edf7ba05ff7677cad1056749c4b60e52c42f399e10e0b8

                                                                                      SHA512

                                                                                      6d80acadd9791cc908e357a70a593dddfe08da2a975627e15a518d278175a13808af0805ed27fdffa6e937882bb51a75105a77bfdd7982045f6c18cbb20bc7ba

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                      Filesize

                                                                                      471B

                                                                                      MD5

                                                                                      5b9abf66452eeea1d7c44fb81e6c7047

                                                                                      SHA1

                                                                                      a3eda0a768aea6e3a021e988ac5cf9c15e11072d

                                                                                      SHA256

                                                                                      285dc0e6a72e0d4f76f67008be3bd353cbd27504af8e4d764b14210b8b2d0f75

                                                                                      SHA512

                                                                                      e79df652950bb3a859d8aae8a05af9f70e510633e48e65f89948af06b1b34daa51973909483e09c54d0f4484d8146922950e9ac1e33c06225959fd86068d4e26

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                      Filesize

                                                                                      420B

                                                                                      MD5

                                                                                      7c2d59c8c9fe88d7690e150a4fac130e

                                                                                      SHA1

                                                                                      e498c21e1ce2878d8d0174c05c9624125330a613

                                                                                      SHA256

                                                                                      71e040dd831331c999d98b676920372e0c73edc55ac8721001c0323deb50f43f

                                                                                      SHA512

                                                                                      dfe05183886fe5cb69c031c6217694551a4f8c59bfb8130531bbfb7da1934d1d5d2859ba93e3fce5b19eec2495d5d3a7c2efe85a15d0de93e67fa333ed4bfb09

                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      34cd2c7c9a35bd65699ef3b38db6f272

                                                                                      SHA1

                                                                                      dd8f1b6f0a0972fcfde51b8ff7d919df9253a3a3

                                                                                      SHA256

                                                                                      0355b9046eeec983f31e9ebde950c0a04f88b8533eb15f05dac5c3d080d32e9c

                                                                                      SHA512

                                                                                      64445d4451e9da8095aa27391967bc87bd2b47203709a83fc22e5641118a8eae440521c3ad1265f8805ab36c6b690bf2ab0e701b269fb6844c751bbff549263d

                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133708892080672921.txt

                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      51d8ae5a9560eaace879b96243ced7a1

                                                                                      SHA1

                                                                                      1e6a5090be9e6b31de05074e97f65a91f77427f6

                                                                                      SHA256

                                                                                      a5b00b25fa857f251a9eb48f8c4c471884d7ee207715b949c1e35d6803ab73c5

                                                                                      SHA512

                                                                                      4bd62f59d219bc75bd0f57318423871ef8c246933993bcffe2745c2d55b7e0a14c0bb581564f1502f497f0c7db0a7d9a62e1a3dd0ad6b6816e384b0d871104a3

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VJ9UXBET\microsoft.windows[1].xml

                                                                                      Filesize

                                                                                      97B

                                                                                      MD5

                                                                                      d28bf9e615b97abc4f63418e57cc40bc

                                                                                      SHA1

                                                                                      65885f634c0b15cabd1caf45861e7767f3110e44

                                                                                      SHA256

                                                                                      92e5c802db2c618a0c0aec072bec43479f082c95f35157b117749fee0ec295f7

                                                                                      SHA512

                                                                                      23e0b838c4a4a91b117fa0292e0350d691aa78eda49299819aa684efd6c6ec03b73a7d231996cf4d7e6cd10311a4755b5a434cae732c6376276290cb52f12eb0

                                                                                    • C:\Users\Admin\AppData\Roaming\8FB80\0FF4.FB8

                                                                                      Filesize

                                                                                      600B

                                                                                      MD5

                                                                                      54406ab6421676f3e95d4fb4619a3d18

                                                                                      SHA1

                                                                                      d5950f3ff1b0f413fd434ac50898edfa5453821d

                                                                                      SHA256

                                                                                      7942a7f418f3ed95c4d088959859a6588f1ed503f7446d0244fadb322ffcd232

                                                                                      SHA512

                                                                                      3f1a3b383a79adacbf80f9b1cec3bf291b510696be3d547201c19bfbdb98d8778b1b288ca184989a27121a362a7462538773e2f1f8dc256ecdc1b979bf0f2fd5

                                                                                    • C:\Users\Admin\AppData\Roaming\8FB80\0FF4.FB8

                                                                                      Filesize

                                                                                      996B

                                                                                      MD5

                                                                                      9262c1ea51b272582f64b20e27148f4f

                                                                                      SHA1

                                                                                      6c5799c1365a5a098a070f2c3a0c988b675f0729

                                                                                      SHA256

                                                                                      bbe6b6091de175a962fad09b9f07a1964b0ebd61924edf98f995dbbd945e43ec

                                                                                      SHA512

                                                                                      6af97098232c69a74f0992d51d58898bb9af78b2dc3a624e8a56709548ae02dd7e026f8dabbf2fbbe6b651d3e59f0ffad272f6d1dd5439337adc26ecb005af55

                                                                                    • C:\Users\Admin\AppData\Roaming\8FB80\0FF4.FB8

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b0d99cc5c93bae74027830793e90ba43

                                                                                      SHA1

                                                                                      4de211fb44e4a6d8a14ae59ac6f2be3ff0fc56a1

                                                                                      SHA256

                                                                                      3c08efd96ae542f5a27d188905d1a0dcbabe39b44b7da171882d10b9404f184f

                                                                                      SHA512

                                                                                      5e164b41d69549eba153b963d0ce70699c9029f51caf5ed5065f6f8a9ce71a94bf36e9eda2080fc4175b9b2373cba607e50340810b04e88e03c8f93d4f99f236

                                                                                    • C:\Users\Admin\AppData\Roaming\8FB80\0FF4.FB8

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      c16c957a1a712de2810cb877243d4a9c

                                                                                      SHA1

                                                                                      5ea211355c074fe3b685661c0d5be6961128b43e

                                                                                      SHA256

                                                                                      7219de661e7cf7bebbc33b4a935b97e4836702b127b6a0b6ef5c370b451bb3bd

                                                                                      SHA512

                                                                                      274ba9dc10f28fe618f4948dc02d3e2998712c58c13b1415fec115e0bfe054d70dcd848782c1dce02dcba3bddd0d18e96545d038a861d47ddc67a9eed507f74b

                                                                                    • memory/808-15-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/808-20-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/808-18-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-553-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-121-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-17-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/868-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-1731-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/868-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-4-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/868-3-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/868-1-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/1044-857-0x00000000037E0000-0x00000000037E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1688-1002-0x0000000003610000-0x0000000003611000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3056-415-0x000001DAA4F00000-0x000001DAA5000000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3056-420-0x000001E2A7000000-0x000001E2A7020000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3056-432-0x000001E2A6DC0000-0x000001E2A6DE0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3056-444-0x000001E2A73D0000-0x000001E2A73F0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3300-1005-0x000001857A740000-0x000001857A840000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3300-1004-0x000001857A740000-0x000001857A840000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3300-1009-0x0000018D7C890000-0x0000018D7C8B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3300-1032-0x0000018D7CC60000-0x0000018D7CC80000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3300-1021-0x0000018D7C850000-0x0000018D7C870000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3596-1295-0x00000000037F0000-0x00000000037F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3828-723-0x0000023713760000-0x0000023713780000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3828-711-0x00000237137A0000-0x00000237137C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3828-735-0x0000023713B70000-0x0000023713B90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3828-706-0x0000023712640000-0x0000023712740000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3988-571-0x000001C8DDFD0000-0x000001C8DDFF0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3988-594-0x000001C8DE6E0000-0x000001C8DE700000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3988-558-0x000001C8DD200000-0x000001C8DD300000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3988-562-0x000001C8DE320000-0x000001C8DE340000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3988-557-0x000001C8DD200000-0x000001C8DD300000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4068-253-0x000002D8ACE00000-0x000002D8ACF00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4068-275-0x000002D8AD9C0000-0x000002D8AD9E0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4068-251-0x000002D8ACE00000-0x000002D8ACF00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4068-252-0x000002D8ACE00000-0x000002D8ACF00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4068-286-0x000002D8AE2E0000-0x000002D8AE300000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4068-256-0x000002D8ADD00000-0x000002D8ADD20000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4176-555-0x0000000003160000-0x0000000003161000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4376-1155-0x0000000003810000-0x0000000003811000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4448-122-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/4448-126-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/4448-127-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4448-124-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4540-1162-0x0000020445A90000-0x0000020445AB0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4540-1158-0x0000020444940000-0x0000020444A40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4540-1157-0x0000020444940000-0x0000020444A40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4540-1183-0x0000020445E60000-0x0000020445E80000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4540-1172-0x0000020445A50000-0x0000020445A70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4584-249-0x0000000002C60000-0x0000000002C61000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5344-1297-0x000001ED73600000-0x000001ED73700000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/5540-873-0x000001D5DA4D0000-0x000001D5DA4F0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5540-864-0x000001D5DA510000-0x000001D5DA530000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5540-884-0x000001D5DAAE0000-0x000001D5DAB00000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5540-860-0x000001D5D9600000-0x000001D5D9700000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/5540-859-0x000001D5D9600000-0x000001D5D9700000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/5572-414-0x0000000002F30000-0x0000000002F31000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5704-552-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/5704-551-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                      Filesize

                                                                                      108KB

                                                                                    • memory/5704-544-0x0000000074EF0000-0x0000000074F29000-memory.dmp

                                                                                      Filesize

                                                                                      228KB

                                                                                    • memory/6060-704-0x0000000002BF0000-0x0000000002BF1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB