Analysis

  • max time kernel
    67s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 19:16

General

  • Target

    e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    e3359f70300f89a93786cc756b0748c9

  • SHA1

    0fd9a483cc76cb8a0b8eccaea8c3e724f96128ee

  • SHA256

    c1155379fc55fc84f0644f0798e3f681d772a6f5c3dbc0955511ac916a6b2eb5

  • SHA512

    31d1f4cda700e0d29f0beb580b7f65b81ba55dd4fe09c0319cca7cf73768e4c33c18635c6277f3f5c96c34cd36f45a7a5e2a954bc9aef0d14cabfd09fb70ae94

  • SSDEEP

    6144:Y1LvcCtWISpny+rKqh0GbFWuTFHaNTvJ6+wL77OcSZ7kO:Y1vc8ZyjrKqhvAuxHsTvQ+oWcg

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C6C2E\1A99D.exe%C:\Users\Admin\AppData\Roaming\C6C2E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4544
    • C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3359f70300f89a93786cc756b0748c9_JaffaCakes118.exe startC:\Program Files (x86)\2EC13\lvvm.exe%C:\Program Files (x86)\2EC13
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4848
    • C:\Program Files (x86)\LP\9D1C\19AD.tmp
      "C:\Program Files (x86)\LP\9D1C\19AD.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3828
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2256
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2244
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1300
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1552
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4232
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5016
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:4192
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3716
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4968
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3188
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:924
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4040
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4612
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5116
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4544
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3972
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3440
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4564
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2980
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2252
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3548
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4468
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3440
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2308
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2536
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4516
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:3504
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:1128
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:1356
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3956
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:1164
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3964
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3860
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4040
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3796
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4052
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4156
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4988
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3608
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4256
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4904
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2608
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3268
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4528
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4812
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3424
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:5048
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2776
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3936
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3352
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4276
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4856
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3136
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3268
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3724
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:60
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:1540
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3824
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:704
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:1696
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:348
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1976
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:220
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4900
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1376
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3892
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:2232
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:704
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:428
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4644
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4688
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4040
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:2988
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4724

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\9D1C\19AD.tmp

                                                                                                  Filesize

                                                                                                  101KB

                                                                                                  MD5

                                                                                                  5fcd70329c951ae82a52291e28d3d00e

                                                                                                  SHA1

                                                                                                  601eaa89ba4308affbc28a341b0674f0ecf6df75

                                                                                                  SHA256

                                                                                                  733e1634e0834cc8010a0e6dd4d9d6c687e784e60a0ecb810f6ea8c7e7a5e2c5

                                                                                                  SHA512

                                                                                                  99da51dab7f54442b91b36f2eef0ae4b8ab296d897b5cd02cae7e5856a03f1d0496d36067b635d10a5f5ea2d2fbfda9d8f65f6df3142bcb4f781adfcf60a20b1

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  5b9abf66452eeea1d7c44fb81e6c7047

                                                                                                  SHA1

                                                                                                  a3eda0a768aea6e3a021e988ac5cf9c15e11072d

                                                                                                  SHA256

                                                                                                  285dc0e6a72e0d4f76f67008be3bd353cbd27504af8e4d764b14210b8b2d0f75

                                                                                                  SHA512

                                                                                                  e79df652950bb3a859d8aae8a05af9f70e510633e48e65f89948af06b1b34daa51973909483e09c54d0f4484d8146922950e9ac1e33c06225959fd86068d4e26

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  420B

                                                                                                  MD5

                                                                                                  5d74e9d7f51c905797aae1e6d6a0dd32

                                                                                                  SHA1

                                                                                                  e312a4f753059f01f7f424687a99a5547e83690c

                                                                                                  SHA256

                                                                                                  88e14c1be237aa4eac230e66b3d46c6973f694769e8241b4b5c3fc7066cc3f06

                                                                                                  SHA512

                                                                                                  c15a84704acc3f9577b52fa1a9b2fd7d1b32971d978938821112cf3b18f38fec2b37c2324b5c15e28b04b3fdf92f6297c3b52b6b96ae43462811f4d73961617e

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  64a57380011c7226909f1b8058793e36

                                                                                                  SHA1

                                                                                                  ce3c8078a809a24dff428cb44b92cab8a26a88cb

                                                                                                  SHA256

                                                                                                  ac62fcf06273a2fb1e463f08076f5cbc9a17f8f3e8a3cfa8bdac904576b94232

                                                                                                  SHA512

                                                                                                  7ea724da48f9b6f2829427359b172481183caac26cd7d3162aba645f72d55c653ed212b7090c375c6d8a3d917c0bff95b0059c346a96029e7702e318af4dbe5b

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  96B

                                                                                                  MD5

                                                                                                  188f8f76ad695de69c313c1113722ec5

                                                                                                  SHA1

                                                                                                  acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                                  SHA256

                                                                                                  d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                                  SHA512

                                                                                                  00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                                • C:\Users\Admin\AppData\Roaming\C6C2E\EC13.6C2

                                                                                                  Filesize

                                                                                                  996B

                                                                                                  MD5

                                                                                                  99fda6c518b8e77d660b8f353a06e9c5

                                                                                                  SHA1

                                                                                                  22ca906a78faec02f37ed00d2f530b247d99e8a6

                                                                                                  SHA256

                                                                                                  ee2000259c95eea0ec1867d3b9ebf2fa2c9ad4aca19dafdecd48705462b4d94d

                                                                                                  SHA512

                                                                                                  4f57f60a44442b71ae17e0e9015be131feef38ff1f6ee55e744c0a09d1024f1566898e74e92370f55164cf76f2ed84212959dc96ae0941752e5978fa6a2b3c55

                                                                                                • C:\Users\Admin\AppData\Roaming\C6C2E\EC13.6C2

                                                                                                  Filesize

                                                                                                  600B

                                                                                                  MD5

                                                                                                  31530db820c14b1134bc65c46126504c

                                                                                                  SHA1

                                                                                                  52e3a6c81dde5ee5df687a110e6eb3d9df248925

                                                                                                  SHA256

                                                                                                  a87b246fbf88253e169eb56f00c8a967e1ae93d072710ad7255d5bb2189b26d4

                                                                                                  SHA512

                                                                                                  46566419d2c1cab5aafcf3e35ea75539edbdcd04f2cd4ef06d76598456590a23b64a504dc14721d9837351b6280e21485476dfb00cb119c879deb85b50ccc98d

                                                                                                • C:\Users\Admin\AppData\Roaming\C6C2E\EC13.6C2

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  a567fb7999a925c5fd98c9132dd31adb

                                                                                                  SHA1

                                                                                                  1c3c7a45d740346dc25623aad6e8590db2ba315d

                                                                                                  SHA256

                                                                                                  5125545fc890c5d2ed32eba5949e5257ba0f5df2f20e2ca2c2db9daef70c5892

                                                                                                  SHA512

                                                                                                  4b5b5e8cf7bc0ba38e5ca1f4063b6863def550113173240a1202e87f5ec28002f8a62661874cc4e6ca7462d41b48112cb95cc6526b38558b3f90a61a7dd34b31

                                                                                                • memory/1552-300-0x0000000004420000-0x0000000004421000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1844-751-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/1844-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                  Filesize

                                                                                                  420KB

                                                                                                • memory/1844-124-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/1844-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                  Filesize

                                                                                                  420KB

                                                                                                • memory/1844-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/1844-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/2308-1228-0x0000026171110000-0x0000026171130000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2308-1217-0x0000026170D00000-0x0000026170D20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2308-1205-0x0000026170D40000-0x0000026170D60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2308-1200-0x000002596EC00000-0x000002596ED00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2536-1347-0x00000000040E0000-0x00000000040E1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2980-1050-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3188-606-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3548-1069-0x000002998DF50000-0x000002998DF70000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3548-1053-0x000002998CE40000-0x000002998CF40000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3548-1078-0x000002998E360000-0x000002998E380000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3548-1052-0x000002998CE40000-0x000002998CF40000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3548-1057-0x000002998DF90000-0x000002998DFB0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3828-727-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                  Filesize

                                                                                                  116KB

                                                                                                • memory/3964-1355-0x00000228D5240000-0x00000228D5260000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3964-1366-0x00000228D5200000-0x00000228D5220000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3964-1349-0x00000220D2F00000-0x00000220D3000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3964-1350-0x00000220D2F00000-0x00000220D3000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3972-903-0x00000000043F0000-0x00000000043F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4040-608-0x0000020E124E0000-0x0000020E125E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4040-645-0x0000020E13C10000-0x0000020E13C30000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4040-621-0x0000020E13800000-0x0000020E13820000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4040-613-0x0000020E13840000-0x0000020E13860000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4192-454-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4468-1198-0x0000000003FC0000-0x0000000003FC1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4544-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/4544-765-0x0000027B9D120000-0x0000027B9D140000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4544-760-0x0000027B9C000000-0x0000027B9C100000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4544-788-0x0000027B9D4F0000-0x0000027B9D510000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4544-777-0x0000027B9CDE0000-0x0000027B9CE00000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4544-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/4544-15-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/4564-942-0x00000222838A0000-0x00000222838C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4564-941-0x0000022283290000-0x00000222832B0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4564-910-0x00000222832D0000-0x00000222832F0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4564-905-0x0000022282300000-0x0000022282400000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4564-906-0x0000022282300000-0x0000022282400000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4564-907-0x0000022282300000-0x0000022282400000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4612-758-0x0000000004490000-0x0000000004491000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4848-126-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                  Filesize

                                                                                                  432KB

                                                                                                • memory/4968-470-0x00000210168B0000-0x00000210168D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4968-480-0x0000021016870000-0x0000021016890000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4968-465-0x0000021015A00000-0x0000021015B00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4968-466-0x0000021015A00000-0x0000021015B00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4968-492-0x0000021016E80000-0x0000021016EA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5016-338-0x0000026064D20000-0x0000026064D40000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5016-319-0x0000026064700000-0x0000026064720000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5016-302-0x0000026063800000-0x0000026063900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5016-307-0x0000026064740000-0x0000026064760000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB