Analysis

  • max time kernel
    80s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 06:46

General

  • Target

    e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    e88ac908199e74958e0f6d4412760b87

  • SHA1

    814ebeaa37736b7dd23b7a92b4093b54e8aa9a89

  • SHA256

    d380d48ca3036eb5d99453cb17ae6f3afb0aeea85786e14198bdd182a0182f8e

  • SHA512

    1b1c766e97225b37555c4f1a0bda1d0ea4444daf13c5f994a9f3f9690b9ad7e165a3d7baec8cca2771008e4c68bb8dfbab71a6bf485df065619e92f6348a2c90

  • SSDEEP

    6144:m7O00l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:m75RGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\178DC\A4D69.exe%C:\Users\Admin\AppData\Roaming\178DC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3124
    • C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e88ac908199e74958e0f6d4412760b87_JaffaCakes118.exe startC:\Program Files (x86)\DC3B1\lvvm.exe%C:\Program Files (x86)\DC3B1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:760
    • C:\Program Files (x86)\LP\69F1\390C.tmp
      "C:\Program Files (x86)\LP\69F1\390C.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4968
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2428
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1088
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1164
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2912
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4360
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3672
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:8
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1272
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3424
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3428
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:552
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2284
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4080
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4156
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3388
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:212
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1032
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:876
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2880
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1204
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3908
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:448
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4980
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3016
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4564
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3700
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4020
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:3468
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:4420
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4892
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4280
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3896
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:1916
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:5020
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:2492
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4080
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:532
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4404
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3584
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:232
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3736
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:916
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4952
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:956
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4020
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:2448
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3776
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:2412
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1600
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2668
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3668
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3844
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2860
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4172
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1380
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:2624
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4232
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2232
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4716
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:2548
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:5012
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:3660
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4524
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2460
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1084
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3596
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2284
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:4832
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:5008

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\LP\69F1\390C.tmp

                                                                                        Filesize

                                                                                        99KB

                                                                                        MD5

                                                                                        cb853d0e676be7b23903aa89175d8d69

                                                                                        SHA1

                                                                                        2066462d42c45133df60c5e5f9e8956373d191b0

                                                                                        SHA256

                                                                                        7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

                                                                                        SHA512

                                                                                        bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                        Filesize

                                                                                        471B

                                                                                        MD5

                                                                                        ddc1e6368deba23c633d237f2564b717

                                                                                        SHA1

                                                                                        bda72f1eb659cb95e47875ef1e7792b6415a1258

                                                                                        SHA256

                                                                                        c9e8450dafe9a6f87dbae742658ddd8b7ec1b8dc591f23bdc3674422b2e04c47

                                                                                        SHA512

                                                                                        1c3413967ea3193bea0005931cb61da707a4a9e93e73c51ba8ce49c3fd2e0295be3cc53e9ffc37ec2bbc269536a79715d4da232079e55b70c474649ffa75f256

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                        Filesize

                                                                                        420B

                                                                                        MD5

                                                                                        94e7a5bade69e5475d5312a091c68267

                                                                                        SHA1

                                                                                        111ae2d04ba1d28ef3d9d9228b6fd7cd0205610d

                                                                                        SHA256

                                                                                        e8661913ef1dd4ca480f42fa77a4619e4d22712286bc5e8b9208c7381c5dc6eb

                                                                                        SHA512

                                                                                        45f03acd33c34f618f30e96c1cc279b41e5afe46aa1f4494fc2485dddbb458f108e7fec898fff6f5591b25bc7fea0a67cf87a415688d66c02727d2369de65574

                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        af8e3118a9f2915dfdd63b6dc215b5c1

                                                                                        SHA1

                                                                                        8676b56c57ea289b007e81ff9d6242e4dbfbac4a

                                                                                        SHA256

                                                                                        8d65af2af0ea6b25ee3378beffd467d305bab656005204318d36b09b42f200fd

                                                                                        SHA512

                                                                                        baf99f5a50ea00fa5e71c3a6ff5faf77c0b6700719098968291de6f94fcbfe77f5567a4e893e0fcaf3024f69314dadf2b33052675e4b735be08053bebcef24ed

                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                        SHA1

                                                                                        231237a501b9433c292991e4ec200b25c1589050

                                                                                        SHA256

                                                                                        813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                        SHA512

                                                                                        1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133711156499396720.txt

                                                                                        Filesize

                                                                                        75KB

                                                                                        MD5

                                                                                        543479c1a88e499050a3066c3c24880c

                                                                                        SHA1

                                                                                        f863a25602005b1c02657e3906eb2eac7b4abcd2

                                                                                        SHA256

                                                                                        ae53e2b2c1172cc6733603a09fea9257eb9c3e86bf1a1fa180ffaf705661d01f

                                                                                        SHA512

                                                                                        68b559be55569bc1d10a0d8784414bd9ebe1ec40d244c45da60f2bc85addf55b2698e2286732e9b03317998b893d4800db10d71a1da5ba9ffa5639977840e50f

                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4ZLXTYAF\microsoft.windows[1].xml

                                                                                        Filesize

                                                                                        97B

                                                                                        MD5

                                                                                        561d428fca25aaeff220ca801100323c

                                                                                        SHA1

                                                                                        703808c3abb1172a6a05ea8a7bdc297eed3d01e6

                                                                                        SHA256

                                                                                        1fd2a6b24b2e481e24953b38587394eab230127867ca14b0f9ac3e365561a83c

                                                                                        SHA512

                                                                                        72f5711ee30b7d41a4bac8bb59ec4c9d488de5a138079ec897a407917b0c4199985077045cbf345654a06352310881c9baef5eaaeb75fb774faad5ee938e1d00

                                                                                      • C:\Users\Admin\AppData\Roaming\178DC\C3B1.78D

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        45bb13f7a01d8b4261f7e088a0b30a6e

                                                                                        SHA1

                                                                                        df8dd975dadc86985dfa7d8975331800e8b49f7a

                                                                                        SHA256

                                                                                        bf4d7259680358798d4f07be36b1fd681b92511f2b5f65d2b7af31cceae53eca

                                                                                        SHA512

                                                                                        437bf990f069d2c5576b2fe0b3a321c9abd6ecb691bc82ccfb69f46f2af6f1e7d4eebdb54c360b00a450ec28663873c501163d132db15343d73e067469cb80b3

                                                                                      • C:\Users\Admin\AppData\Roaming\178DC\C3B1.78D

                                                                                        Filesize

                                                                                        600B

                                                                                        MD5

                                                                                        08a825e5365f55d92ca9e1d83645638c

                                                                                        SHA1

                                                                                        71f8ae8f4c1e2bb8ba315af88103553f2d8c5439

                                                                                        SHA256

                                                                                        d3908e645a071e0e77f55871b48f41984dea41f03023cab2463c98ea6a1481a4

                                                                                        SHA512

                                                                                        e1dcde46a866d09b4f51cec33e8c6b2bbb3e7686571f6ca0200c84e064c65b643bff70170d1d8299eebfb1266c7bde3c862fd725b7e1f41a56f6eb07f0fd198d

                                                                                      • C:\Users\Admin\AppData\Roaming\178DC\C3B1.78D

                                                                                        Filesize

                                                                                        300B

                                                                                        MD5

                                                                                        941df4b69e96526f52caf91222e9f906

                                                                                        SHA1

                                                                                        154d79b0e8721347165b47e07e666406b54625e2

                                                                                        SHA256

                                                                                        d13dffc3d98198f55797c7b2f9411f7015bf3ef25491e2ffa6fd7c9cb8e5f560

                                                                                        SHA512

                                                                                        e3c7034c336d6953cc3d25afb317bbc3bdd7ec82006641afed34c84371d1e3b4d872a3524ac0dadcd79de214ab3ab70063cac9c1434a38da3c67ab1ec7c42f16

                                                                                      • C:\Users\Admin\AppData\Roaming\178DC\C3B1.78D

                                                                                        Filesize

                                                                                        996B

                                                                                        MD5

                                                                                        7fe6ac10014a0fdfb95ccfd79e4c298a

                                                                                        SHA1

                                                                                        236d4930293acb662e16c12393d424bcd795507d

                                                                                        SHA256

                                                                                        672ec44bd0ab95d6f6523bcbec73f1451f1c0524c8d58eee3c7e473a662e2705

                                                                                        SHA512

                                                                                        6db317c2962bd379bd498b9d482386226d6a857b47528b4b72fd84e6792cd4f5275c3d484cd20250365f936d7be296a600280541fb2442d372485efc36b598b4

                                                                                      • memory/8-365-0x0000000004DB0000-0x0000000004DB1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/212-678-0x0000000002A60000-0x0000000002A61000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/760-94-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/876-827-0x0000000004550000-0x0000000004551000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1204-846-0x00000206EF140000-0x00000206EF160000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/1204-866-0x00000206EF550000-0x00000206EF570000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/1204-834-0x00000206EF180000-0x00000206EF1A0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/1204-831-0x00000206EE020000-0x00000206EE120000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/1204-829-0x00000206EE020000-0x00000206EE120000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/1916-1416-0x000001ABC3F00000-0x000001ABC4000000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/1916-1417-0x000001ABC3F00000-0x000001ABC4000000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/1916-1421-0x000001ABC5060000-0x000001ABC5080000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/1916-1431-0x000001ABC5020000-0x000001ABC5040000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2132-983-0x00000194AD220000-0x00000194AD240000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2132-995-0x00000194ACFD0000-0x00000194ACFF0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2132-1004-0x00000194AD5E0000-0x00000194AD600000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2284-527-0x000002898C820000-0x000002898C840000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2284-508-0x000002898B500000-0x000002898B600000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/2284-509-0x000002898B500000-0x000002898B600000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/2284-513-0x000002898C860000-0x000002898C880000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2284-539-0x000002898CC30000-0x000002898CC50000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2912-202-0x0000000002B80000-0x0000000002B81000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3124-36-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3124-35-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3424-372-0x000001E9DE7F0000-0x000001E9DE810000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3424-368-0x000001E9DD700000-0x000001E9DD800000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/3424-389-0x000001E9DEBC0000-0x000001E9DEBE0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3424-376-0x000001E9DE7B0000-0x000001E9DE7D0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3424-367-0x000001E9DD700000-0x000001E9DD800000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/3428-505-0x0000000003410000-0x0000000003411000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3468-1299-0x0000017153FC0000-0x0000017153FE0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3468-1279-0x00000171539B0000-0x00000171539D0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3468-1268-0x0000017153C00000-0x0000017153C20000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3580-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                        Filesize

                                                                                        416KB

                                                                                      • memory/3580-653-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3580-34-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                        Filesize

                                                                                        416KB

                                                                                      • memory/3580-32-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3580-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3580-1086-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3580-92-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3672-204-0x000001A7A9300000-0x000001A7A9400000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/3672-209-0x000001A7AA3F0000-0x000001A7AA410000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3672-205-0x000001A7A9300000-0x000001A7A9400000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/3672-240-0x000001A7AA9C0000-0x000001A7AA9E0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3672-223-0x000001A7AA3B0000-0x000001A7AA3D0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3700-1260-0x0000000004630000-0x0000000004631000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3908-976-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4156-694-0x0000016B51670000-0x0000016B51690000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4156-708-0x0000016B51A80000-0x0000016B51AA0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4156-681-0x0000016B50B50000-0x0000016B50C50000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/4156-685-0x0000016B516B0000-0x0000016B516D0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4156-680-0x0000016B50B50000-0x0000016B50C50000-memory.dmp

                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/4280-1414-0x0000000004430000-0x0000000004431000-memory.dmp

                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4564-1148-0x000002BF9C480000-0x000002BF9C4A0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4564-1137-0x000002BF9BE70000-0x000002BF9BE90000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4564-1126-0x000002BF9BEB0000-0x000002BF9BED0000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4968-626-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/4980-1118-0x00000000042D0000-0x00000000042D1000-memory.dmp

                                                                                        Filesize

                                                                                        4KB