Analysis

  • max time kernel
    65s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 01:32

General

  • Target

    eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    eed1ae2cea6272571d038fa0fb9170ec

  • SHA1

    2bccf0386cb6a025ac3bdfa9387eed075864ae87

  • SHA256

    a6a3e6782a784897ed435e1e6c01d4a3bff424521201c3f46cb6e1403e42596b

  • SHA512

    d776f1b8a8dcfe2dbf2730c8ba3689f91a0050662183e6ab6113b8e44204c0639c704c7b6ee74ef2c3da2eb611128aed3b7f13605e881fa916df3e25554494e6

  • SSDEEP

    6144:u6yAeTXyJh3Q+RcpDbn56/T55l9rIVtALSvd8V/2fEU92/SMHm:u6ajyn3GpDbn56bLrIaSOV+fD92rH

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4540
    • C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\84444\DCE4A.exe%C:\Users\Admin\AppData\Roaming\84444
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4368
    • C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\eed1ae2cea6272571d038fa0fb9170ec_JaffaCakes118.exe startC:\Program Files (x86)\44E36\lvvm.exe%C:\Program Files (x86)\44E36
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5020
    • C:\Program Files (x86)\LP\4A58\6433.tmp
      "C:\Program Files (x86)\LP\4A58\6433.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4252
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1652
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4560
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3608
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2832
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3528
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1932
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4068
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4936
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1100
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:440
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1936
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3668
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1780
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4628
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:388
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4520
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4320
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3460
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4248
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3444
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4824
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2408
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3232
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1476
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2584
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    PID:448
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:2160
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:612
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:452
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2864
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1400
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:844
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3824
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4500
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:992
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3964
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:5076
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4368
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3904
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1908
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2004
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:880
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4460
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:748
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3756
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1608
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2628
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1708
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2928
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3368
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5040
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3708
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4720
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3544
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3000
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4828
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2408
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:5004
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3760
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4884
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3576
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:220
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:1740
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:736
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:388
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4884
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4548
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:448
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3708
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2748
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4216
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4536

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\LP\4A58\6433.tmp

                                                                                                Filesize

                                                                                                98KB

                                                                                                MD5

                                                                                                106c118a529ec332dd1c5bfdae552d78

                                                                                                SHA1

                                                                                                b19effe5967c953f4e3bfa16e3a1960cbe40926a

                                                                                                SHA256

                                                                                                0fbe2398e83d7d56c755b06c45cef8cd110218cc383a3f484c3d7403c9e40791

                                                                                                SHA512

                                                                                                7ca6e34f1a680760fd59a89dcd6a974ffde3ac6a896eae8a82885ca7672bd2eacfed3280b62d3f25a93aa592b3625010cd76159611bdb5fb55ed6bbf8c850d1d

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                471B

                                                                                                MD5

                                                                                                109b0900e7476ed981f16034b342d64b

                                                                                                SHA1

                                                                                                7abe77549520d523d52115a4bc97d78357af6699

                                                                                                SHA256

                                                                                                97a89e0b088fcaf6c8e44cbb2b05701b99c4e12619539e91dd0303a58b282257

                                                                                                SHA512

                                                                                                1afc2e959942ff517a35f47b5cce3fc7dbc731a61922acc5c0522854e7aac6f428e467609c88f93db3ba01efe83f18a165c5e2b5f7497fbfeb6de0b8eb3f3e63

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                420B

                                                                                                MD5

                                                                                                a800c71e657b7e1aa56c6279893030bd

                                                                                                SHA1

                                                                                                df7d41e445051c92e317d3abdc1b2375efad2b63

                                                                                                SHA256

                                                                                                a6f53baa78cc5ef68e965dffc452d4ac36b026364053e8d091ca061290b7c2ef

                                                                                                SHA512

                                                                                                185c0fd30ad0d21b50ef7419ea63e4a4be84b0f42f920d6fa0ebb561e02afd2e159cafa0cdddfb84e8e0f8972dbac3b0a4a83222983e55ff11f61e799c4b5b2e

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                594c409db4b2c6f5719dca70f470bd83

                                                                                                SHA1

                                                                                                5ab6d9464a860dc31bf3e95162d7288d7a4c8464

                                                                                                SHA256

                                                                                                6838bd42f4f03ea46494399fd32219ff4d829f74aa66cc755838bd8b45483dac

                                                                                                SHA512

                                                                                                cfb3ad95a7c8cecb7498945d292de8650e45493303694772b34900807754e0ac4d3adc15a4498b1b9de084cba45236e987eae94e4e5247450f2d32fa69886c79

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                Filesize

                                                                                                36KB

                                                                                                MD5

                                                                                                0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                SHA1

                                                                                                92495421ad887f27f53784c470884802797025ad

                                                                                                SHA256

                                                                                                0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                SHA512

                                                                                                61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                Filesize

                                                                                                36KB

                                                                                                MD5

                                                                                                ab0262f72142aab53d5402e6d0cb5d24

                                                                                                SHA1

                                                                                                eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                SHA256

                                                                                                20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                SHA512

                                                                                                bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PNRCYTYY\microsoft.windows[1].xml

                                                                                                Filesize

                                                                                                97B

                                                                                                MD5

                                                                                                5e22ac0cbcc2cfca04d1b6983de47d88

                                                                                                SHA1

                                                                                                2cec1efb9cc1a5882ea7880bfcbe947c3361c37f

                                                                                                SHA256

                                                                                                15c78df0dc6078f22a8655187b6bc79f1142f5ca86fc151e361b748b119bdc4d

                                                                                                SHA512

                                                                                                fe181661eb50f5460f51015d576f688ffd9aa9a9c8e2dd1308416a15e2784d5fd1c0dfb3e2819c357c999aa9be208b372b185616e17c3691cf798e4e861bf870

                                                                                              • C:\Users\Admin\AppData\Roaming\84444\4E36.444

                                                                                                Filesize

                                                                                                996B

                                                                                                MD5

                                                                                                2e4f3f97573169bfb3300a15dbb16c2e

                                                                                                SHA1

                                                                                                6f961aa9098bd18219e0d634922982cd37c20d6a

                                                                                                SHA256

                                                                                                4686c51f973e6b0eff7b46ebfc2bab92fb390676ad970857e18efa2585f9bce6

                                                                                                SHA512

                                                                                                ca55a366eb43602b20ffa4e06f9b1caf1dffe7e296eccf5b3e943eb65f53d28a48bf67d7752a65bf4cff26aafd04757268b74eed0eb19426c70aeb28ac9b1279

                                                                                              • C:\Users\Admin\AppData\Roaming\84444\4E36.444

                                                                                                Filesize

                                                                                                600B

                                                                                                MD5

                                                                                                08dce31953959d165b6fca3077015c02

                                                                                                SHA1

                                                                                                6a17770150bddfea7fa33bf9fd659b2a7c097be5

                                                                                                SHA256

                                                                                                d050df2e5f8be82fb8c8573252017ab754015819543e7bdea7ba627ac331d406

                                                                                                SHA512

                                                                                                143963fc758ed6b825b27f79df0bc1cf1fd91e02e5c41ba2c77b633e8eeb477effe403070e90b972c6dd86107e575b81f99e9eb9e0ea0d002aede0db54bce47a

                                                                                              • C:\Users\Admin\AppData\Roaming\84444\4E36.444

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                89714097ab3f6ab404900bc598aa9222

                                                                                                SHA1

                                                                                                2120dd2cdc1fc2feda1b76da1b0621c4bb9426d6

                                                                                                SHA256

                                                                                                f6370675436df0a502b3f65410c50b0fa07ab25bffda628529bb09309c068526

                                                                                                SHA512

                                                                                                f77794297cdf4096a9e25037d266d61c49de44a2dcfb8a17b786dc4e9f10ceeadacc76a473b98702aced3316adec7275d97163f379e192c7206e33d463d30405

                                                                                              • C:\Users\Admin\AppData\Roaming\84444\4E36.444

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                a252c2807bfe8f1e9a477b3e5510f5de

                                                                                                SHA1

                                                                                                20edeb7383af23918ae248f9e8052dab792e45f4

                                                                                                SHA256

                                                                                                3b3a2aa98e6d39b4b48700cfc7d633d98cd6d690d0b293fc6ecb12880ad46407

                                                                                                SHA512

                                                                                                d05cabd905e4802e5132af828601eb07cd098246792dbf9fd451094008b2ce710f55407d9fbafb6a3f7c13aeb693b9a5fb4cc3978012256ef9aeb5ab37fe885a

                                                                                              • memory/448-1373-0x0000000004450000-0x0000000004451000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/612-1377-0x000001FC90700000-0x000001FC90800000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/612-1376-0x000001FC90700000-0x000001FC90800000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/612-1375-0x000001FC90700000-0x000001FC90800000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/612-1392-0x000001FC917E0000-0x000001FC91800000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/612-1380-0x000001FC91820000-0x000001FC91840000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1100-481-0x0000000004590000-0x0000000004591000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1932-317-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1936-520-0x0000016278630000-0x0000016278650000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1936-488-0x0000016278260000-0x0000016278280000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1936-512-0x0000016278220000-0x0000016278240000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1936-483-0x0000016277100000-0x0000016277200000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1936-484-0x0000016277100000-0x0000016277200000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1936-485-0x0000016277100000-0x0000016277200000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/2408-1080-0x00000224E7500000-0x00000224E7600000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/2408-1117-0x0000022CE9A00000-0x0000022CE9A20000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2408-1094-0x0000022CE9600000-0x0000022CE9620000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2408-1085-0x0000022CE9640000-0x0000022CE9660000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2408-1081-0x00000224E7500000-0x00000224E7600000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/2584-1249-0x00000245195C0000-0x00000245195E0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2584-1235-0x0000024519600000-0x0000024519620000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2584-1261-0x00000245199D0000-0x00000245199F0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3232-1228-0x0000000004250000-0x0000000004251000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3444-1078-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3668-635-0x0000000004710000-0x0000000004711000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3944-784-0x0000000002FC0000-0x0000000002FC1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4248-943-0x00000231A0540000-0x00000231A0560000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4248-962-0x00000231A0B20000-0x00000231A0B40000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4248-952-0x00000231A0500000-0x00000231A0520000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4248-940-0x000002319F600000-0x000002319F700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4248-939-0x000002319F600000-0x000002319F700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4248-938-0x000002319F600000-0x000002319F700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4252-631-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                Filesize

                                                                                                108KB

                                                                                              • memory/4320-937-0x00000000041F0000-0x00000000041F1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4368-17-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4368-16-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4520-822-0x000002F19E9C0000-0x000002F19E9E0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4520-799-0x000002F19E5B0000-0x000002F19E5D0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4520-790-0x000002F19E5F0000-0x000002F19E610000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4520-785-0x000002F19D500000-0x000002F19D600000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4540-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                Filesize

                                                                                                412KB

                                                                                              • memory/4540-3-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4540-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4540-633-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4540-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4540-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                Filesize

                                                                                                412KB

                                                                                              • memory/4540-126-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB

                                                                                              • memory/4628-641-0x00000257A2560000-0x00000257A2580000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4628-673-0x00000257A2920000-0x00000257A2940000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4628-658-0x00000257A2520000-0x00000257A2540000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4628-636-0x00000257A1400000-0x00000257A1500000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4936-340-0x0000029A0EAB0000-0x0000029A0EAD0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4936-354-0x0000029A0F0C0000-0x0000029A0F0E0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4936-323-0x0000029A0EAF0000-0x0000029A0EB10000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4936-319-0x0000029A0DC00000-0x0000029A0DD00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4936-318-0x0000029A0DC00000-0x0000029A0DD00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/5020-128-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                Filesize

                                                                                                420KB