Analysis

  • max time kernel
    65s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/09/2024, 18:35

General

  • Target

    e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    e7758bdf928ea02f6cdd0f5519832836

  • SHA1

    449fbcfcff89db2b3805597402135b2b7eeb4c29

  • SHA256

    f08eab2ac9a885faf009cb25a028207f715ae01fec503d42262680ecb7965966

  • SHA512

    6630758d1cc4d2a43c105eda3bd8145e1b2c0f2539e69c62f3e970a4ced06ac5509a1e5831e7969dcf69217cf48b5db9f8ba4d37228418d68ba8660c6bfe76b3

  • SSDEEP

    6144:q3OJYTtoMLh+3p26R+7O1ysus4rGLZDPb9fU2Zum:Hwcp2WuvyZDPxfU2ZZ

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\DEAC0\C9630.exe%C:\Users\Admin\AppData\Roaming\DEAC0
      2⤵
        PID:4848
      • C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e7758bdf928ea02f6cdd0f5519832836_JaffaCakes118.exe startC:\Program Files (x86)\C0D62\lvvm.exe%C:\Program Files (x86)\C0D62
        2⤵
          PID:4208
        • C:\Program Files (x86)\LP\307D\1335.tmp
          "C:\Program Files (x86)\LP\307D\1335.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3172
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4712
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:224
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4008
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1184
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4888
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4148
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3740
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4284
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:548
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1392
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:748
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1592
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3792
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5004
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2732
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3532
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1428
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1780
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1896
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3504
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1392
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4324
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3236
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3136
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4948
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4180
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1420
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:408
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4916
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2652
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4948
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4120
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3232
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4132
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1456
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:2096
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2936
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4936
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1200
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:224
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4048
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4400
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2904
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2264
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4700
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:964
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4332
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2300
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2424
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1192
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1344
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3204
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3436
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3864
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3812
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4716
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2424
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3136
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:964
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1344
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2916
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4916
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4568
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3980
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3924
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:772
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:704
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:2328
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:1204
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:1964
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3468
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:1456
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:3372
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4556

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\307D\1335.tmp

                                                                                                    Filesize

                                                                                                    101KB

                                                                                                    MD5

                                                                                                    d05e213f1756ab068c1d0c2ff369f13f

                                                                                                    SHA1

                                                                                                    d4fd2de345b7cd63a60f74529cef21c2ef1ddd02

                                                                                                    SHA256

                                                                                                    e66de59c866eb7d4576a153630b056450c79ca0a1063c09e3f46223c144d4db7

                                                                                                    SHA512

                                                                                                    f713d260921e07b8521de257548630439375f574e2fc68bec305809e80df6d70a1674642e94572aecd6e3692a64587f3e9e5f3506ea6dadfd9cc46aa3f7e8422

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    5377020817157c81a05392d34138f75f

                                                                                                    SHA1

                                                                                                    9ec75ab2ac3dd4cedd168285e8097f338c0c213f

                                                                                                    SHA256

                                                                                                    0a5633f3b6ce536109ba295070b2aba18fdfc96987d1507df331561efde81f31

                                                                                                    SHA512

                                                                                                    c940efd9af7a58fc949af27a5d174eb34e9abfd39cd7ea1e500e7658952e7299283043035bbcbfd901a5bfff0e255665aa39119660c6ced20ae390203b4c6083

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    420B

                                                                                                    MD5

                                                                                                    d94bb3dc2a61a596c640846a77826ed8

                                                                                                    SHA1

                                                                                                    4f112464d352810b4a9c8498c23dbb19b8f294e6

                                                                                                    SHA256

                                                                                                    44fbb8027a0cc5c738ab949f5d2659bdcad91cf77b6cf42a1c7cfa4aaf9b6def

                                                                                                    SHA512

                                                                                                    7cb2812cbf8649d19a4da70b8baf95ab57b271e5c65c02300cc8efbeddde38fa005df215e22d0df18368e0d526d2b429edfb0e833ae6d9c9ce6817ddb79ae0f6

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    525a87b386ab6da63b69f97ee10672f3

                                                                                                    SHA1

                                                                                                    07c9d4c13dd862e06edf85b399dfef0212abfc0f

                                                                                                    SHA256

                                                                                                    a11d8afdf19acec6f4bb38ec3a69ee6dd83918ce3aed228b699848e2858ca841

                                                                                                    SHA512

                                                                                                    75495e1d3924c821013ab3b8d432c797183a33f89adc9c35fea6a28f7d527f7f8b1d3c5ca3d5aff947e22c8e2b4b8d1c440d059dedc7f0ce71b205024826a37d

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BL9O2ALU\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    96B

                                                                                                    MD5

                                                                                                    71e0980a20933bf598e12d709b1f1a5d

                                                                                                    SHA1

                                                                                                    3d6f67f9eff69f233b551cf8f07fa6800974dc5a

                                                                                                    SHA256

                                                                                                    4266cb485dd87059ba81a2bc515a3ef64d051827c11a9ef5a4307d665965142e

                                                                                                    SHA512

                                                                                                    051df6f8285a96da086e45a2a09fe9552c1577ccf1e6529975eb94c27578e95bb3701fde098721ed309db7de67cb837063d4a052d16613b554b5e51574b243ca

                                                                                                  • C:\Users\Admin\AppData\Roaming\DEAC0\0D62.EAC

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    1d12adf835f0b84b98d0271549b2b28b

                                                                                                    SHA1

                                                                                                    f1e10ababfb931169fd25c2990e79d864114c65c

                                                                                                    SHA256

                                                                                                    441c7a56bda5b7a4ed8344c6aa567c2700a6597900521d5fe969eec1c073dbdb

                                                                                                    SHA512

                                                                                                    676a13282b1c61a19d4ce679b6cf1fb0c3be04e2c37fa424d3a720cfca4747518db17221992ec2db9ac08beb43c78f5e3df349bf55f2641deb9901ba28e6bceb

                                                                                                  • C:\Users\Admin\AppData\Roaming\DEAC0\0D62.EAC

                                                                                                    Filesize

                                                                                                    600B

                                                                                                    MD5

                                                                                                    72d07d418c0f7e630481526717f3abc2

                                                                                                    SHA1

                                                                                                    e225d96c40193a5c57a0374c7f8bf78ec3ba24b3

                                                                                                    SHA256

                                                                                                    952c83732169a1abb89fcdc1b09cf5ea712612a0d05ac5838fe80d167f26b700

                                                                                                    SHA512

                                                                                                    b9a326c01d92db23af1c252064d32fa454e9fe073ac6bd8a2576715dac911d59c09e79e7637034b919fe3bb7221bb2332e8a9fb3fe464c2571b27e1383597f2c

                                                                                                  • C:\Users\Admin\AppData\Roaming\DEAC0\0D62.EAC

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    9749ecc215b2bceddcb200e9c0e6ca65

                                                                                                    SHA1

                                                                                                    50826c931a0f18803199f046d9c321bc9e5a3b15

                                                                                                    SHA256

                                                                                                    fa2297413c3052d6ae393ed41792649b9363079fd7e039a2b2d841c286d930a5

                                                                                                    SHA512

                                                                                                    a60515a8900af96806f991bd53e0627a17aacd442417a924a6193e7ea2959b6ab888d9788ecc70823f3d698dea82f11e788802bbc13519a0e214032cd1ded334

                                                                                                  • memory/408-1191-0x000002BDD1600000-0x000002BDD1700000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/408-1205-0x000002BDD2500000-0x000002BDD2520000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/408-1195-0x000002BDD2540000-0x000002BDD2560000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/408-1190-0x000002BDD1600000-0x000002BDD1700000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/408-1219-0x000002BDD2B00000-0x000002BDD2B20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/408-1192-0x000002BDD1600000-0x000002BDD1700000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/748-442-0x0000000004D10000-0x0000000004D11000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1068-105-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1068-15-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                    Filesize

                                                                                                    416KB

                                                                                                  • memory/1068-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                    Filesize

                                                                                                    416KB

                                                                                                  • memory/1068-588-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1068-1336-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1068-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1068-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1392-315-0x000001F3DE530000-0x000001F3DE550000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1392-299-0x000001F3DE120000-0x000001F3DE140000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1392-286-0x000001F3DE160000-0x000001F3DE180000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1392-281-0x000001F3DD000000-0x000001F3DD100000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1428-738-0x0000000002E90000-0x0000000002E91000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1896-741-0x000001E30C520000-0x000001E30C620000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1896-772-0x000001E30DA40000-0x000001E30DA60000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1896-742-0x000001E30C520000-0x000001E30C620000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1896-740-0x000001E30C520000-0x000001E30C620000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1896-759-0x000001E30D630000-0x000001E30D650000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1896-745-0x000001E30D670000-0x000001E30D690000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3172-556-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/3236-1035-0x0000000004770000-0x0000000004771000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3504-888-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3532-606-0x0000019AC7CA0000-0x0000019AC7CC0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3532-620-0x0000019AC82C0000-0x0000019AC82E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3532-597-0x0000019AC7CE0000-0x0000019AC7D00000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3792-444-0x0000021F90340000-0x0000021F90440000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3792-480-0x0000021F91860000-0x0000021F91880000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3792-448-0x0000021F91290000-0x0000021F912B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3792-460-0x0000021F91250000-0x0000021F91270000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4120-1487-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4180-1188-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4208-107-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4208-108-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4208-110-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4284-279-0x0000000003450000-0x0000000003451000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4324-904-0x0000023CAD670000-0x0000023CAD690000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4324-914-0x0000023CADC80000-0x0000023CADCA0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4324-889-0x0000023CAC750000-0x0000023CAC850000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4324-894-0x0000023CAD6B0000-0x0000023CAD6D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4848-17-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4848-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4848-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4916-1334-0x00000000047D0000-0x00000000047D1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4948-1038-0x00000147BEB00000-0x00000147BEC00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4948-1037-0x00000147BEB00000-0x00000147BEC00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4948-1042-0x00000147BFBC0000-0x00000147BFBE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4948-1062-0x00000147BFF90000-0x00000147BFFB0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4948-1050-0x00000147BFB80000-0x00000147BFBA0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4948-1338-0x000001672AA00000-0x000001672AB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4948-1337-0x000001672AA00000-0x000001672AB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4948-1364-0x0000016F2CEB0000-0x0000016F2CED0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4948-1352-0x0000016F2C7A0000-0x0000016F2C7C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4948-1342-0x0000016F2C7E0000-0x0000016F2C800000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5004-591-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB