Analysis

  • max time kernel
    62s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 01:34

General

  • Target

    ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    ec94347f0be1e864cc0ea3719f92b5e1

  • SHA1

    0e9060f38158dd0a589d8f7dacc13a7c10b56edd

  • SHA256

    05e8836d34169e1cf859097c55e9efbac6d18664cbf8fc84016998d0c18e7ce5

  • SHA512

    179cf772f46362304794e7b0274478108342f10f1989bf26dcba8ba03eca6c259da069dd26e74123f80e42b0b9d8a0d194ad1d85216b7df390e7586266401299

  • SSDEEP

    6144:o9sby61+x5HEEABc/h1ue70FOlKs/uoafxuUZpUi:1byuO5HE5Buc8KuuoEvJ

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\0D35F\F7DB2.exe%C:\Users\Admin\AppData\Roaming\0D35F
      2⤵
        PID:2560
      • C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ec94347f0be1e864cc0ea3719f92b5e1_JaffaCakes118.exe startC:\Program Files (x86)\5F340\lvvm.exe%C:\Program Files (x86)\5F340
        2⤵
          PID:1868
        • C:\Program Files (x86)\LP\B210\2630.tmp
          "C:\Program Files (x86)\LP\B210\2630.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4972
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2748
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5016
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3812
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1800
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4880
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:32
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2156
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1508
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4212
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3032
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:976
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1968
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2996
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1720
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2160
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4056
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4572
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1100
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3772
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2504
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4320
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:224
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1632
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:2484
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1032
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3304
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3684
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3500
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2808
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2152
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1380
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4364
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4460
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2560
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:1868
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4736
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3848
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2328
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3696
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1288
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1616
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3772
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2240
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2692
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4324
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4640
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3752
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2692
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:452
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4340
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4112
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4684
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3496
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2560
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4884
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1048
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2016
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4464
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3136
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:688
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1308
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4344
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2648
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:2300
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4520
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:3136
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4680
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4648
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:336
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4012
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4508
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1000
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:4184
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:692

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\LP\B210\2630.tmp

                                                                                                                  Filesize

                                                                                                                  98KB

                                                                                                                  MD5

                                                                                                                  7bcdd69e096631aa9d2ed6740fea7003

                                                                                                                  SHA1

                                                                                                                  f9e3911cf42623317a3a2dca1b7c42eef691f106

                                                                                                                  SHA256

                                                                                                                  3266d081c78f984aa74c555ba61b7f2d80ee98d657cce2e4ce3bd9cd8e77de63

                                                                                                                  SHA512

                                                                                                                  e1d4b814d1ebab64b43fc074e2dea0fa7af01856cf5fdef52b1687095263af65d6d06ad0589fe51da2ee5c496be5e3ac1195a54af26f0c3f9f2c93057de755d5

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  471B

                                                                                                                  MD5

                                                                                                                  f21d1b257be226638cd7b9718b29c6af

                                                                                                                  SHA1

                                                                                                                  2d7f95d0dcf2462d366cfea77ceeb6fe4ad194f3

                                                                                                                  SHA256

                                                                                                                  5d5f424e1ae1c89835ebced7a048d08a27865c9b77715d0b327fa9cd221a4677

                                                                                                                  SHA512

                                                                                                                  e014452564c28acbc51715555b8f1bac5108cfbf71d1d2b38979b000fbbb12e839b31ea3ea4ecb3bc88153765a6db184d103f85a58e694cddd305eff5f2ac398

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  420B

                                                                                                                  MD5

                                                                                                                  784869e084f542a91d31bf659413af47

                                                                                                                  SHA1

                                                                                                                  278f087b6277a574dc4a93ee83aaab4d2cf1d5d0

                                                                                                                  SHA256

                                                                                                                  58db69eaa23934245b0e3afb7c1e42a1a6a3a4fbc5f6f556a0dae746251930df

                                                                                                                  SHA512

                                                                                                                  81a61a91768e6f09b5b7af9c104b3f47a8d9a4f5170965d9d1a8b04e422eb87e2c9f169c20bb02a99d9ebc98dff2b215496ee47e6d6e893ea41c3b072bf38541

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  7391a964dbfd086111732bdc543517ae

                                                                                                                  SHA1

                                                                                                                  e74a717e161e0290afc46209df6755cba6533508

                                                                                                                  SHA256

                                                                                                                  ef89c571cab8036dc3b749e8f3eb574920e208d66dfb884d75624171ff3f8882

                                                                                                                  SHA512

                                                                                                                  3b6cfb626132f4e8bc8f0104499680d4b63dd031c1f3d3a2cf97cebf7f6f5354fd13a98c2c4bce4a0b53f58116ccdda6cb3aa3b61a44d11c427b32d193e1959f

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BL9O2ALU\microsoft.windows[1].xml

                                                                                                                  Filesize

                                                                                                                  96B

                                                                                                                  MD5

                                                                                                                  71e0980a20933bf598e12d709b1f1a5d

                                                                                                                  SHA1

                                                                                                                  3d6f67f9eff69f233b551cf8f07fa6800974dc5a

                                                                                                                  SHA256

                                                                                                                  4266cb485dd87059ba81a2bc515a3ef64d051827c11a9ef5a4307d665965142e

                                                                                                                  SHA512

                                                                                                                  051df6f8285a96da086e45a2a09fe9552c1577ccf1e6529975eb94c27578e95bb3701fde098721ed309db7de67cb837063d4a052d16613b554b5e51574b243ca

                                                                                                                • C:\Users\Admin\AppData\Roaming\0D35F\F340.D35

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  556fe7571a252ed5ff9ef52089d96fa7

                                                                                                                  SHA1

                                                                                                                  fcf5b382bd30553dd433b192e330871a57bea70a

                                                                                                                  SHA256

                                                                                                                  726822aad920423c8ad8bb5027b10f1e6d56170ed3105d74870a4d93959952f8

                                                                                                                  SHA512

                                                                                                                  c81aa856611b0b60b93e6a8fefd1ab0c11a0a5a18e0c9d3cea13195e81d37ec9f42992cc3be11a54e26d4eb269af5baa4f98d86a9987cdda3c02aa983f3349fd

                                                                                                                • C:\Users\Admin\AppData\Roaming\0D35F\F340.D35

                                                                                                                  Filesize

                                                                                                                  600B

                                                                                                                  MD5

                                                                                                                  c1724f9f2858058f336402fa8025532b

                                                                                                                  SHA1

                                                                                                                  d6d04157d613b33e64f9ff864510a5658b1b3c2d

                                                                                                                  SHA256

                                                                                                                  a98cf6bc1fbcbabae2b2d9daf8be6d10530beb7f1c0bc9d69f2714fded24aadb

                                                                                                                  SHA512

                                                                                                                  66818f6a1f835e36d64854063865621d039f773f803fec5df047e82d9e383b1f9f6fed01029327410fb7a73ae607c8e36ca3f4804eecdeb6e6aeb56edc6dfb24

                                                                                                                • C:\Users\Admin\AppData\Roaming\0D35F\F340.D35

                                                                                                                  Filesize

                                                                                                                  996B

                                                                                                                  MD5

                                                                                                                  6baa61f8fdfc3ba81f9761fa189f598a

                                                                                                                  SHA1

                                                                                                                  36683ae967dd0a3b117c7bdfd7b8990fdaa8d3e3

                                                                                                                  SHA256

                                                                                                                  07c18b4f924760cb0c9723d961cb62da8870cd1ce3eda5bf1adc590467a3f4aa

                                                                                                                  SHA512

                                                                                                                  431820609661adb6933a4673922a531c52fa3646ba89069ad4ab584c1278e5d7904409af20300a89775826f0708d9269d9e03abb889199666cac462d57cceafa

                                                                                                                • memory/32-205-0x00000000032A0000-0x00000000032A1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/976-364-0x0000024D1FB60000-0x0000024D1FC60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/976-376-0x0000024D20A80000-0x0000024D20AA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/976-363-0x0000024D1FB60000-0x0000024D1FC60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/976-368-0x0000024D20AC0000-0x0000024D20AE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/976-390-0x0000024D210A0000-0x0000024D210C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1100-808-0x0000000004340000-0x0000000004341000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1508-212-0x00000296E4770000-0x00000296E4790000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1508-208-0x00000296E3620000-0x00000296E3720000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1508-236-0x00000296E4B40000-0x00000296E4B60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1508-223-0x00000296E4730000-0x00000296E4750000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1632-973-0x00000250BEB00000-0x00000250BEB20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1632-958-0x00000250BDC00000-0x00000250BDD00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1632-956-0x00000250BDC00000-0x00000250BDD00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1632-961-0x00000250BEB40000-0x00000250BEB60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1632-993-0x00000250BF120000-0x00000250BF140000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1720-551-0x0000021B74210000-0x0000021B74230000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1720-532-0x0000021B73E00000-0x0000021B73E20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1720-521-0x0000021B73E40000-0x0000021B73E60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1720-517-0x0000021B72B00000-0x0000021B72C00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1720-516-0x0000021B72B00000-0x0000021B72C00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1868-92-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/1868-91-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/1968-514-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2152-1399-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2160-657-0x0000000004160000-0x0000000004161000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2484-1103-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2504-818-0x0000018D6D880000-0x0000018D6D8A0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2504-829-0x0000018D6DEA0000-0x0000018D6DEC0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2504-815-0x0000018D6D8C0000-0x0000018D6D8E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2560-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2560-12-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2560-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2808-1256-0x00000221A41E0000-0x00000221A4200000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2808-1253-0x00000221A2F00000-0x00000221A3000000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2808-1252-0x00000221A2F00000-0x00000221A3000000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2808-1251-0x00000221A2F00000-0x00000221A3000000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2808-1276-0x00000221A45B0000-0x00000221A45D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2808-1265-0x00000221A41A0000-0x00000221A41C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3304-1106-0x0000028595E20000-0x0000028595F20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3304-1132-0x0000028597350000-0x0000028597370000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3304-1118-0x0000028596F40000-0x0000028596F60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3304-1111-0x0000028596F80000-0x0000028596FA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3304-1107-0x0000028595E20000-0x0000028595F20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3684-1249-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4212-362-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4320-955-0x0000000004670000-0x0000000004671000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4364-1400-0x000001CF0B900000-0x000001CF0BA00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4572-673-0x00000267E0400000-0x00000267E0420000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4572-659-0x00000267DF100000-0x00000267DF200000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4572-660-0x00000267DF100000-0x00000267DF200000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4572-663-0x00000267E0440000-0x00000267E0460000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4572-685-0x00000267E0800000-0x00000267E0820000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4972-169-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  108KB

                                                                                                                • memory/5028-16-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB

                                                                                                                • memory/5028-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/5028-170-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/5028-1247-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/5028-93-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/5028-17-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/5028-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB