Analysis

  • max time kernel
    61s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 13:04

General

  • Target

    e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe

  • Size

    268KB

  • MD5

    e92eab8a710d9a5605cdb30dea23aa67

  • SHA1

    3fd3702f243ea072963644865ee83e6e3f689ab4

  • SHA256

    66f302a04d4fafb8652656d39218f98579c3c3a2b95a47681ad9227ad774fa7d

  • SHA512

    8c457450dc9700c0bf700e5c9c3ed9d10f699276a9787ba358fa30831d9341ac984b81e3e1def9419b75e0707ef5b64dfa8e041d5f7b1cf773fda35cfba821d9

  • SSDEEP

    6144:usztCCVWFfiRsI8eEGfxQhpoghUpaVMK6OW7xAC66KBesEGzKpUNvr:XRCCUJI8etyhyLpa+txPsOQvr

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C76C2\CC436.exe%C:\Users\Admin\AppData\Roaming\C76C2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5032
    • C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e92eab8a710d9a5605cdb30dea23aa67_JaffaCakes118.exe startC:\Program Files (x86)\C212B\lvvm.exe%C:\Program Files (x86)\C212B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4348
    • C:\Program Files (x86)\LP\361C\F1FC.tmp
      "C:\Program Files (x86)\LP\361C\F1FC.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3352
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4404
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4452,i,15336851255456239337,16379811035920490645,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:8
    1⤵
      PID:1396
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2688
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3588
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3684
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1684
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3948
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:4540
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4348
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1968
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3076
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1260
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1800
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4936
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4348
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4548
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4188
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3192
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3344
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:5540
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5820
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:6000
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Modifies registry class
      PID:1100
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:5256
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:5184
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:5588
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:980
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:5356
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:5656
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:6024
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3252
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:5352
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4440
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1348
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1868
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4908
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3252
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4784
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:5956
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4936
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3184
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:5656
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4220
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3780
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:724
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3172
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1964
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3260
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:6020
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:5388
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:724
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3044
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4848
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:1832
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4212
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1664
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4100
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:5212
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3912
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:5796
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:5956
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:5000
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:6004
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:1156
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1968
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:5412
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:416
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3452
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3004

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\361C\F1FC.tmp

                                                                                                  Filesize

                                                                                                  98KB

                                                                                                  MD5

                                                                                                  45f3e50b28abe395fbb688449cd6caa2

                                                                                                  SHA1

                                                                                                  0fdf555ae876dce51aaf08b506733eca58d6c14f

                                                                                                  SHA256

                                                                                                  3b2aba32291cbadabc5e23fc4374277f5d54898011663e2e7eea2c934059c313

                                                                                                  SHA512

                                                                                                  efae3eb10d2b3cc7318b058610ec0c82d85c0ebd6aabb915407ae253925b326900896bb6f2da40be46f143bb52fcdb909d452af59e1c68a9cb7e7d714bd8de0a

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  ddc1e6368deba23c633d237f2564b717

                                                                                                  SHA1

                                                                                                  bda72f1eb659cb95e47875ef1e7792b6415a1258

                                                                                                  SHA256

                                                                                                  c9e8450dafe9a6f87dbae742658ddd8b7ec1b8dc591f23bdc3674422b2e04c47

                                                                                                  SHA512

                                                                                                  1c3413967ea3193bea0005931cb61da707a4a9e93e73c51ba8ce49c3fd2e0295be3cc53e9ffc37ec2bbc269536a79715d4da232079e55b70c474649ffa75f256

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  420B

                                                                                                  MD5

                                                                                                  bda94d787b28e295811b9422abe4ff13

                                                                                                  SHA1

                                                                                                  f11957e7c4c7cebba811af3861f87742c6db0639

                                                                                                  SHA256

                                                                                                  2679f2968bbf37555dc13b3bf0566895098e3d9fc14fa89eec6578e406d22b68

                                                                                                  SHA512

                                                                                                  0c5ee4ff91ee8277b55668c4f3cd4b181e020864550b53def1ff5a7e9fcb3d987458fda98919b224378473a13856237255565e9b3fd852a8fe23c04d94c0b952

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  25393f6d59354a47657edd62caa4a935

                                                                                                  SHA1

                                                                                                  386d85e600d141aca121e2023bd4384f8bdc00f7

                                                                                                  SHA256

                                                                                                  d1246d60f9d0c1082fec4af10551d6e544cf66ba16eb6b1e3615ef73485689e1

                                                                                                  SHA512

                                                                                                  b84c063a668a8f955c604786976f9e2ffbce8f652fbad0481eb3a8fe2f45afb460a22cd0492c04f6c8a4946b7d26cb048b0fecee67b60f2b0235e07feb52269a

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                  SHA1

                                                                                                  92495421ad887f27f53784c470884802797025ad

                                                                                                  SHA256

                                                                                                  0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                  SHA512

                                                                                                  61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  ab0262f72142aab53d5402e6d0cb5d24

                                                                                                  SHA1

                                                                                                  eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                  SHA256

                                                                                                  20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                  SHA512

                                                                                                  bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\EH25NGOT\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  97B

                                                                                                  MD5

                                                                                                  f729e9923d3053c3555af6436eb8568b

                                                                                                  SHA1

                                                                                                  343e60bf32531a8e8ba71536961ca1afbf7bf6ec

                                                                                                  SHA256

                                                                                                  8d2875304491260051610fedda03092631f8c4436ae2a86226cb77dc7ef95e7c

                                                                                                  SHA512

                                                                                                  031083c972e7ac59c725d7b618bbf414bd52aa472b8c5597a50fdcbab3b9aa5540f394aff1a15709ce6f8eb5cb33717d62fd5c7f31de1bf7f6f79854ead31f6c

                                                                                                • C:\Users\Admin\AppData\Roaming\C76C2\212B.76C

                                                                                                  Filesize

                                                                                                  300B

                                                                                                  MD5

                                                                                                  c98f859ce1ab92314fc9d3abdf4dce71

                                                                                                  SHA1

                                                                                                  227ecfd9e49917f72500bffc9e6500fb1a4b4af8

                                                                                                  SHA256

                                                                                                  c8deead64ea28d47185100d8cf974674dbadf0bd9da2e6ad1f7bb5231aa99a09

                                                                                                  SHA512

                                                                                                  6eca1efe5ccb6f3cc16d3708ef45f0d6807643713b8aa7e454ceb58952882fe44c6aa58a61002889ba4e6d46b98e92906f59a85423092f97e1c6c3a23318055d

                                                                                                • C:\Users\Admin\AppData\Roaming\C76C2\212B.76C

                                                                                                  Filesize

                                                                                                  996B

                                                                                                  MD5

                                                                                                  857304ecb2b677d5cbb1816ccab16c2a

                                                                                                  SHA1

                                                                                                  c15d760abd95a3d6662c766556cd7662f463e9d5

                                                                                                  SHA256

                                                                                                  6c9e49547e2cc846512861cffc49840219a133a130b970b282a7c7f9e7c72acf

                                                                                                  SHA512

                                                                                                  1fac707b07bc5efb9b3cde9dbb130f12ec979593e475b6d6c192604a06d3346719708d9e91a26843f08ab73377a45dcb450c783aa30bb652ba6e02c4f0cb7143

                                                                                                • C:\Users\Admin\AppData\Roaming\C76C2\212B.76C

                                                                                                  Filesize

                                                                                                  600B

                                                                                                  MD5

                                                                                                  0db382de0def641f2fa15294e13ab99a

                                                                                                  SHA1

                                                                                                  f971440c873dcf8307986cc24d784fad53ae2cda

                                                                                                  SHA256

                                                                                                  76f1b005bde81d5f62701d4853f4653cbf61948fc91df24b22f92bc3744d4178

                                                                                                  SHA512

                                                                                                  1c5d9bbf9b35eca9bd4818fc1f0724480e8d3a70fc93808537a258d364cc91611b20600ef0ddd37bf1fe35f571b00375f3b75951ba674e813e284892d1ea1887

                                                                                                • C:\Users\Admin\AppData\Roaming\C76C2\212B.76C

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  c5fad47f08927e2f1057d3961f419b67

                                                                                                  SHA1

                                                                                                  3fae18fa65748408d049e137c94b48c922a29e0e

                                                                                                  SHA256

                                                                                                  36ffe5fc1998e55180bec167c04f33a88223bfeae51e5ff6e1de82c2ff88f96a

                                                                                                  SHA512

                                                                                                  9a4be49afe091d602a36067689b16350c7b5ddc427d4ba4c2cfce4a318024217f71798186d190292d8d7b8f5b82a829c992d7761f178cb035d1a89384a6b7bf2

                                                                                                • memory/516-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/516-123-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/516-582-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/516-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/516-16-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                  Filesize

                                                                                                  412KB

                                                                                                • memory/516-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/516-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/516-1455-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/1100-1165-0x00000000044D0000-0x00000000044D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1800-586-0x0000021E7C000000-0x0000021E7C100000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1800-591-0x0000021E7CD40000-0x0000021E7CD60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1800-603-0x0000021E7CD00000-0x0000021E7CD20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1800-611-0x0000021E7D520000-0x0000021E7D540000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1968-457-0x0000022CADEB0000-0x0000022CADED0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1968-447-0x0000022CADEF0000-0x0000022CADF10000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1968-478-0x0000022CAE4C0000-0x0000022CAE4E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3076-584-0x0000000005020000-0x0000000005021000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3252-1473-0x000001F515B70000-0x000001F515B90000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3252-1459-0x000001F514A50000-0x000001F514B50000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3252-1461-0x000001F514A50000-0x000001F514B50000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3252-1464-0x000001F515BB0000-0x000001F515BD0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3252-1485-0x000001F515F80000-0x000001F515FA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3344-885-0x0000022460FA0000-0x0000022460FC0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3344-898-0x00000224616B0000-0x00000224616D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3344-880-0x0000022460FE0000-0x0000022461000000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3344-877-0x0000022460200000-0x0000022460300000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3352-581-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/3684-277-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3948-315-0x0000019B60D00000-0x0000019B60D20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3948-297-0x0000019B60900000-0x0000019B60920000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3948-284-0x0000019B60940000-0x0000019B60960000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4188-873-0x0000000004730000-0x0000000004731000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4348-125-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/4348-126-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/4540-440-0x00000000040D0000-0x00000000040D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4548-736-0x00000208EFF80000-0x00000208EFFA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4548-760-0x00000208F0350000-0x00000208F0370000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4548-749-0x00000208EFF40000-0x00000208EFF60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4936-729-0x0000000004660000-0x0000000004661000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5032-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/5032-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/5032-15-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                  Filesize

                                                                                                  424KB

                                                                                                • memory/5184-1183-0x0000019A30A20000-0x0000019A30A40000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5184-1195-0x0000019A30E30000-0x0000019A30E50000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5184-1169-0x0000019A2F900000-0x0000019A2FA00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5184-1173-0x0000019A30A60000-0x0000019A30A80000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5352-1599-0x0000000004E50000-0x0000000004E51000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5356-1336-0x0000026827160000-0x0000026827180000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5356-1322-0x0000026826D50000-0x0000026826D70000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5356-1314-0x0000026826D90000-0x0000026826DB0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5356-1309-0x0000026825C40000-0x0000026825D40000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5540-1015-0x00000000044A0000-0x00000000044A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5588-1308-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5656-1457-0x0000000004150000-0x0000000004151000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/6000-1029-0x000002E3C4040000-0x000002E3C4060000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/6000-1042-0x000002E3C4450000-0x000002E3C4470000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/6000-1022-0x000002E3C4080000-0x000002E3C40A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/6000-1017-0x000002E3C3000000-0x000002E3C3100000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/6000-1018-0x000002E3C3000000-0x000002E3C3100000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB