Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 16:58

General

  • Target

    e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    e7497d5ebdaf566996b973fcbec7742c

  • SHA1

    6ea6c4511662ae5173727479cbf7d89d8f47e36b

  • SHA256

    ff3c7a048129c73515dfd9678f05562f6b91e403f195a761c733fd12d9d0335a

  • SHA512

    b1ef69ef7c5ab8e8e81f916bdf1e48252800b8c978859e3e1ee37435c11ecd6062f3efb599057e0285f188bdb1023b6d70f14f8a8d085e5f4fa7ef6616745cfc

  • SSDEEP

    6144:vyMCJbcR0pssejZ6IF2difvWjW8BJwR7U1v3Pm0G98XfvBgD1i5PdlZvH:uJQnsej32dUvxNR7UZfm0G98XSD1i5Pp

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\18BA6\0F354.exe%C:\Users\Admin\AppData\Roaming\18BA6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 536
        3⤵
        • Program crash
        PID:732
    • C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7497d5ebdaf566996b973fcbec7742c_JaffaCakes118.exe startC:\Program Files (x86)\A6CAB\lvvm.exe%C:\Program Files (x86)\A6CAB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1516
    • C:\Program Files (x86)\LP\5451\2F77.tmp
      "C:\Program Files (x86)\LP\5451\2F77.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:432
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3532
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2216 -ip 2216
    1⤵
      PID:3184
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:748
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3500
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3544
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2108
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4372
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:4412
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3328
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2952
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:2488
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1468
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4792
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4280
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5036
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4548
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2856
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4700
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2216
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4996
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2692
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2904
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2400
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2576
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2560
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Modifies registry class
      PID:5040
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2340
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:916
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3852
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4260
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4380
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3060
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:712
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4864
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4340
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2644
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1992
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1400
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1564
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:1392
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4700
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:5068
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4476
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4564
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4560
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3116
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2200
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2608
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4988
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3780
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:1000
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4888
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:2492
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:676
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:5076
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4084
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:2724
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4308
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4108
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4468
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:2580
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2972
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1672
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3428

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Program Files (x86)\LP\5451\2F77.tmp

                                                                                  Filesize

                                                                                  97KB

                                                                                  MD5

                                                                                  9c5a144f16fa99b5ea31ca540aca2ac4

                                                                                  SHA1

                                                                                  9284a3bd648915e43bb250d25314a5d81139e122

                                                                                  SHA256

                                                                                  45a95ee5dcb9bc5acc36e3abf9d8c6dd758d2e317f3fe987a70f78d3170660b5

                                                                                  SHA512

                                                                                  505149617122c4f67534971b724ccd9d96154117d29ef11fb708993c24892f5ca47e395fca26314b2da6060e5f805305c0d298956f4c8e17bef3fc8b3af0bfac

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                  Filesize

                                                                                  471B

                                                                                  MD5

                                                                                  5377020817157c81a05392d34138f75f

                                                                                  SHA1

                                                                                  9ec75ab2ac3dd4cedd168285e8097f338c0c213f

                                                                                  SHA256

                                                                                  0a5633f3b6ce536109ba295070b2aba18fdfc96987d1507df331561efde81f31

                                                                                  SHA512

                                                                                  c940efd9af7a58fc949af27a5d174eb34e9abfd39cd7ea1e500e7658952e7299283043035bbcbfd901a5bfff0e255665aa39119660c6ced20ae390203b4c6083

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                  Filesize

                                                                                  420B

                                                                                  MD5

                                                                                  ffda7565942751091228091e4b4ee999

                                                                                  SHA1

                                                                                  3077c31f7fc4b07bdfe52e76acce38869c7d5549

                                                                                  SHA256

                                                                                  c5b600f839c947b405e9737aec546f217300d9247b2096ebc2d50197efe0f179

                                                                                  SHA512

                                                                                  a1058f249c441997cfb54a702b1bca79e11bdc2ffe2cc2e5667222eda3455ea465084ff6217955b36e49ab0b16da5ea4722424001b26fb026b17e04b302b68d9

                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  f15a358d1f939cd5da289054e2bf6f05

                                                                                  SHA1

                                                                                  95c47b6aabb746ba9d1fb3efad7ab22dfb179187

                                                                                  SHA256

                                                                                  7bb7c1a8c3ececb3e5fc7d2f165ae4bf5c02807fb02c39940e566c0074e0fc16

                                                                                  SHA512

                                                                                  90fc1a472e94bfeab11d76d7ea377d08a9b7f4bd15d58d8322698cb0b01275c36ea8274891783007de0eb8d3a0ddf313a97b25a40f38a9723904bd8be6f9a036

                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133710659260485896.txt

                                                                                  Filesize

                                                                                  75KB

                                                                                  MD5

                                                                                  be122694624bffd5bee88a559a96b4c9

                                                                                  SHA1

                                                                                  5fb4a35abd8180d5b1aaacc7841643e63380b35e

                                                                                  SHA256

                                                                                  897139ee7635c4ed8e8db804d7a63b5d76a0e9af2efe37d8bc258ec389528b2e

                                                                                  SHA512

                                                                                  f27ae388d86dd97b1c73f769035c7ad280c98a51f9f3ecce60eeec519a73a9f25df77f5a42a6d39e812b3250d9abff272ede8e8a7708122af10b8b3a30e04b75

                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4ZLXTYAF\microsoft.windows[1].xml

                                                                                  Filesize

                                                                                  97B

                                                                                  MD5

                                                                                  561d428fca25aaeff220ca801100323c

                                                                                  SHA1

                                                                                  703808c3abb1172a6a05ea8a7bdc297eed3d01e6

                                                                                  SHA256

                                                                                  1fd2a6b24b2e481e24953b38587394eab230127867ca14b0f9ac3e365561a83c

                                                                                  SHA512

                                                                                  72f5711ee30b7d41a4bac8bb59ec4c9d488de5a138079ec897a407917b0c4199985077045cbf345654a06352310881c9baef5eaaeb75fb774faad5ee938e1d00

                                                                                • C:\Users\Admin\AppData\Roaming\18BA6\6CAB.8BA

                                                                                  Filesize

                                                                                  996B

                                                                                  MD5

                                                                                  8f60e4aca9e7d34e0e08a13e72c2fe65

                                                                                  SHA1

                                                                                  fa2d523910252b35e4c5e8477629d34881b5e9c5

                                                                                  SHA256

                                                                                  6db6696979c8e2a757a47453deec9807a493d2edb4607a40326b7539570eaff4

                                                                                  SHA512

                                                                                  ffb96f37c9d6a862e027774e5444e58231753b7e5acf9b9626c64a48f4ae27cb262b858930d746a6108e3fcdd890cb80bdd2b2425e8a96d47f753ba424c49692

                                                                                • C:\Users\Admin\AppData\Roaming\18BA6\6CAB.8BA

                                                                                  Filesize

                                                                                  600B

                                                                                  MD5

                                                                                  f1faa48436b41c9e4173cee436150323

                                                                                  SHA1

                                                                                  9ca8c51fe97cf9e42770d0dbe89d1a429f3ac91d

                                                                                  SHA256

                                                                                  4289b0996ddd18a95f589b421a2d2c6975272f114081d0f94c56b0d58b31a419

                                                                                  SHA512

                                                                                  2898922accae135b3ecc696265fc9267168caca74d0a9ddab33fa3505da43e3f231d6f30b846b068bfd134aa71edcb65d097907eda5747b9907ff5040ebde656

                                                                                • memory/432-294-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                  Filesize

                                                                                  108KB

                                                                                • memory/916-1353-0x000002A0EB8B0000-0x000002A0EB8D0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/916-1348-0x000002A0EA750000-0x000002A0EA850000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/916-1363-0x000002A0EB870000-0x000002A0EB890000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/916-1385-0x000002A0EBC80000-0x000002A0EBCA0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1516-108-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/1516-106-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/2108-307-0x0000000003540000-0x0000000003541000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2216-913-0x000001E4F9310000-0x000001E4F9330000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2216-936-0x000001E4F98E0000-0x000001E4F9900000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2216-925-0x000001E4F92D0000-0x000001E4F92F0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2400-1207-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2488-611-0x0000000002990000-0x0000000002991000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2560-1214-0x000002388F180000-0x000002388F1A0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2560-1237-0x000002388F550000-0x000002388F570000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2560-1226-0x000002388F140000-0x000002388F160000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2856-906-0x0000000003EE0000-0x0000000003EE1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2904-1062-0x0000021441800000-0x0000021441900000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2904-1077-0x00000214426A0000-0x00000214426C0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2904-1061-0x0000021441800000-0x0000021441900000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2904-1060-0x0000021441800000-0x0000021441900000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2904-1065-0x00000214426E0000-0x0000021442700000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2904-1088-0x0000021442CC0000-0x0000021442CE0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2952-483-0x00000210F32C0000-0x00000210F32E0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2952-502-0x00000210F38E0000-0x00000210F3900000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2952-472-0x00000210F3300000-0x00000210F3320000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/3144-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-295-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-267-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-104-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                  Filesize

                                                                                  412KB

                                                                                • memory/3144-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-904-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                  Filesize

                                                                                  424KB

                                                                                • memory/3144-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                  Filesize

                                                                                  412KB

                                                                                • memory/3500-308-0x0000028646770000-0x0000028646870000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/3500-327-0x0000028647290000-0x00000286472B0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/3500-309-0x0000028646770000-0x0000028646870000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/3500-313-0x00000286472D0000-0x00000286472F0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/3500-310-0x0000028646770000-0x0000028646870000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/3500-342-0x00000286476A0000-0x00000286476C0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/3852-1499-0x0000000004460000-0x0000000004461000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4280-757-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4380-1501-0x000001A847200000-0x000001A847300000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4412-464-0x00000000043B0000-0x00000000043B1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4548-759-0x0000023ABD300000-0x0000023ABD400000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4548-763-0x0000023ABE400000-0x0000023ABE420000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4548-758-0x0000023ABD300000-0x0000023ABD400000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4548-786-0x0000023ABE7D0000-0x0000023ABE7F0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4548-775-0x0000023ABE3C0000-0x0000023ABE3E0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4792-627-0x000002BA75DE0000-0x000002BA75E00000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4792-613-0x000002BA75000000-0x000002BA75100000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4792-615-0x000002BA75000000-0x000002BA75100000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4792-614-0x000002BA75000000-0x000002BA75100000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4792-618-0x000002BA76120000-0x000002BA76140000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4792-649-0x000002BA764F0000-0x000002BA76510000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4996-1058-0x0000000004200000-0x0000000004201000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/5040-1347-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                                  Filesize

                                                                                  4KB