Analysis

  • max time kernel
    57s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2024 02:40

General

  • Target

    f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe

  • Size

    274KB

  • MD5

    f11e0d3c2cb20aa6ba7c5ae7ce3e6e39

  • SHA1

    ab7875314c9c3dfff8b96857e7843a887a516378

  • SHA256

    33c16b0321cc95e875ce77861836a001ef3d82757a98df606dc2c66ef1144a8e

  • SHA512

    4696d8e63ab1e82341e4e950b6f4b152b642d7803fe62faea8f42e6467d0397a2bdaa38f2a1d24fd605aa78e8435c1bbb96443409754a3e4d248f887147d91a3

  • SSDEEP

    6144:p8XWDq96MZA+1ICg+h3PnL27TRHf7fakD566llQD4hadH04UxG:mAqlJIp+M/1bak93sD4IdH04Uk

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3232
    • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\32D25\516C8.exe%C:\Users\Admin\AppData\Roaming\32D25
      2⤵
        PID:1104
      • C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f11e0d3c2cb20aa6ba7c5ae7ce3e6e39_JaffaCakes118.exe startC:\Program Files (x86)\253AC\lvvm.exe%C:\Program Files (x86)\253AC
        2⤵
          PID:4916
        • C:\Program Files (x86)\LP\C8A3\ECDC.tmp
          "C:\Program Files (x86)\LP\C8A3\ECDC.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5044
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:400
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3364,i,8293235976513689021,7261015831736501466,262144 --variations-seed-version --mojo-platform-channel-handle=4632 /prefetch:8
        1⤵
          PID:1304
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4736
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1512
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1964
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4664
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2096
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4296
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4488
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of SendNotifyMessage
          PID:4260
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4864
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2516
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:5536
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:5832
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:6000
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:4012
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:5012
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:5820
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:5728
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:6020
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4480
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Modifies registry class
          PID:4016
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:5852
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:6004
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4796
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:5184
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:6072
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:5824
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1924
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4468
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:5244
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3736
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3460
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4368
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3964
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:6076
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:5328
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4360
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4316
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2876
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1964
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:5636
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1864
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5744
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1952
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3728
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:5860
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4276
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4916
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:5128
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2288
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5460
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4148
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1612
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:5264
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:5880
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:5748
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3692
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4276
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:5464
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:5412
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4504
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4476
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4988
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1764
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:5744
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2932
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:2288
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:4428
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:3104
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:1612
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:6076
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3852

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\C8A3\ECDC.tmp

                                                                                                                Filesize

                                                                                                                96KB

                                                                                                                MD5

                                                                                                                225145df02f99b5fcb2b4eeb4965ec91

                                                                                                                SHA1

                                                                                                                956c2ac068f212b11c7b6a080f36a011a92ad9f4

                                                                                                                SHA256

                                                                                                                f12e05c9cb2eb9ec77290b4a306cbf89e5e5160e84a86b1c9691e7015e5348e6

                                                                                                                SHA512

                                                                                                                12e49f66c3272345a5b2d773fef1368c0f19105ef697541c4f88b0c9a8aa9c7da4cd843d11782e70b7f99345268f86280086b33ade678916ddf7588a46e0cc14

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                b754b3b64bec852c203e0f3f9bf6545b

                                                                                                                SHA1

                                                                                                                c41863e2b35122e91cff99bc7d6c8a6239fac646

                                                                                                                SHA256

                                                                                                                f252104e26e944da7c1d7d97e2fb736c7e77729f1e5ed77c2977fa34092063d1

                                                                                                                SHA512

                                                                                                                58a0cbaf7a96e0cf27fbbb056386f8dd879e6d30e6fff07291bd18728f8a14b08b73b2ea1c7eac317c5376e582b52147843c133a368c95bce9761bc49213ebbf

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                420B

                                                                                                                MD5

                                                                                                                db3292bf6285093f3b753c962ebe87ef

                                                                                                                SHA1

                                                                                                                cbcd22f6daf67cf44627f2d8e7fe59b8a70d520c

                                                                                                                SHA256

                                                                                                                707407a18dc749f07bf9be6b9674818a73eb059661c9b5e2d720f75981681072

                                                                                                                SHA512

                                                                                                                421903b3a005eb50d649bb95422e33c4ee64b404f072f4a4e117354bac09f71dcfbeab0f2328dc6e73308d5c01f23c86a7304a95cf332452d4bb0e7547d77567

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                31f081999c52b3fcc8d7791df3cb417c

                                                                                                                SHA1

                                                                                                                39a33f38df8aa4cfb89675a1b91924aacc0c6654

                                                                                                                SHA256

                                                                                                                b5c947a2b415fce4d5f0ca425ad0ddd2a0a780ea218235cd7a72ea6ff000a7b1

                                                                                                                SHA512

                                                                                                                d904ba85b93970dbaf19fd62f4578983f0ec9cff53653d694e9bd618c35116f094b7809c04b46d1e247bd38a121b47089449b29e7ec38f26880e707969d841b4

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\EH25NGOT\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                97B

                                                                                                                MD5

                                                                                                                f729e9923d3053c3555af6436eb8568b

                                                                                                                SHA1

                                                                                                                343e60bf32531a8e8ba71536961ca1afbf7bf6ec

                                                                                                                SHA256

                                                                                                                8d2875304491260051610fedda03092631f8c4436ae2a86226cb77dc7ef95e7c

                                                                                                                SHA512

                                                                                                                031083c972e7ac59c725d7b618bbf414bd52aa472b8c5597a50fdcbab3b9aa5540f394aff1a15709ce6f8eb5cb33717d62fd5c7f31de1bf7f6f79854ead31f6c

                                                                                                              • C:\Users\Admin\AppData\Roaming\32D25\53AC.2D2

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                598d49761b1afb95bba8ed26a77fbd4e

                                                                                                                SHA1

                                                                                                                106e4c740596a4894bff747a0a1f424bd161cfcf

                                                                                                                SHA256

                                                                                                                ee86a315177a29df5414ebfc324180f6515c70edc9cd1fd9fe360379662109c6

                                                                                                                SHA512

                                                                                                                bb864b6a7d9c265b0fa71efb02ec964f7acf9cf623ee769daabc5ea30ce357c13fdcf2a20fec8b02f60a8baa3ffff035a2419908852477d2f6a3f922fce8566a

                                                                                                              • C:\Users\Admin\AppData\Roaming\32D25\53AC.2D2

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                6c7f17e0429df53af59a154a70c4e329

                                                                                                                SHA1

                                                                                                                1fee8c5dcef4af84a4b6e967391c505b7792bfc4

                                                                                                                SHA256

                                                                                                                e248554d2b79b3500eeddc65a51542f7dca6eb445b093c483afdd97169fe704b

                                                                                                                SHA512

                                                                                                                ee34d454da2a4c1a91b857df02f469627fc1878c0fb6c427b32863b125019e7934a5290ae4171f2e606fea0169ce7e5c963e27e1204fd549e2902cd8c37015e9

                                                                                                              • C:\Users\Admin\AppData\Roaming\32D25\53AC.2D2

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                b836edbf7fac0d0cda8df10702432e2e

                                                                                                                SHA1

                                                                                                                5e2e3cee1125652b8c00ea6cffe1f680d20e6697

                                                                                                                SHA256

                                                                                                                2da0e935ad29ed46835a5b9795faec97c41b76054a7fc044335c1927efc39f37

                                                                                                                SHA512

                                                                                                                cd3262c213a48613adda72e9a552084f5c4355a4adc0e43b4fdcba2e98ace302348f4b6d0fd0d6f10b876438d7ec163f090649c73ef0dde2ae1a7bde5b3057c2

                                                                                                              • C:\Users\Admin\AppData\Roaming\32D25\53AC.2D2

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                1117ee0a0ab5cdce65696ccb52de3cf6

                                                                                                                SHA1

                                                                                                                373b59ac7f4a1edc12c46a95f1d313b5515dfa68

                                                                                                                SHA256

                                                                                                                5577124742bc9e36ad5817b492a644347b6c9f5b61f2af6ccf12b0c24a7c9b3c

                                                                                                                SHA512

                                                                                                                46e917ab3a74488356b8e59226317804697d40b56e934b2433542ba65fe08fb3a58e72d34ac788e616cb4a5b0ae51d0828150f43aafd186dc89a1786219b8da9

                                                                                                              • memory/1104-19-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/1104-16-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/1104-17-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/2096-314-0x0000000002E90000-0x0000000002E91000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2516-478-0x00000153CC100000-0x00000153CC200000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2516-483-0x00000153CD220000-0x00000153CD240000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2516-515-0x00000153CD5F0000-0x00000153CD610000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2516-495-0x00000153CCFE0000-0x00000153CD000000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2516-480-0x00000153CC100000-0x00000153CC200000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3232-144-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3232-626-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3232-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3232-3-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3232-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                Filesize

                                                                                                                412KB

                                                                                                              • memory/3232-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3232-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                Filesize

                                                                                                                412KB

                                                                                                              • memory/4012-775-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4016-1067-0x00000000040A0000-0x00000000040A1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4260-476-0x0000000004250000-0x0000000004251000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4468-1363-0x000001CA9BA50000-0x000001CA9BB50000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4480-931-0x000002449C600000-0x000002449C700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4480-935-0x000002449D740000-0x000002449D760000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4480-930-0x000002449C600000-0x000002449C700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4480-944-0x000002449D700000-0x000002449D720000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4480-964-0x000002449DB10000-0x000002449DB30000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4488-352-0x000002A89BF40000-0x000002A89BF60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4488-330-0x000002A89BB30000-0x000002A89BB50000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4488-317-0x000002A099A20000-0x000002A099B20000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4488-316-0x000002A099A20000-0x000002A099B20000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4488-321-0x000002A89BB70000-0x000002A89BB90000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4796-1214-0x0000000002AC0000-0x0000000002AC1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4916-146-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/5044-625-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                Filesize

                                                                                                                108KB

                                                                                                              • memory/5536-630-0x0000000003E50000-0x0000000003E51000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5728-928-0x0000000003750000-0x0000000003751000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5820-791-0x0000020769B20000-0x0000020769B40000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5820-804-0x0000020769F20000-0x0000020769F40000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5820-777-0x0000020768A00000-0x0000020768B00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/5820-782-0x0000020769B60000-0x0000020769B80000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5820-778-0x0000020768A00000-0x0000020768B00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/5824-1361-0x0000000004760000-0x0000000004761000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/6000-631-0x000001DDC2400000-0x000001DDC2500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6000-636-0x000001DDC3300000-0x000001DDC3320000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6000-649-0x000001DDC2FC0000-0x000001DDC2FE0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6000-633-0x000001DDC2400000-0x000001DDC2500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6000-632-0x000001DDC2400000-0x000001DDC2500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6000-663-0x000001DDC38E0000-0x000001DDC3900000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6004-1086-0x0000025950C00000-0x0000025950C20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6004-1095-0x0000025951000000-0x0000025951020000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6004-1070-0x000002594FB00000-0x000002594FC00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6004-1074-0x0000025950C40000-0x0000025950C60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6004-1069-0x000002594FB00000-0x000002594FC00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6072-1215-0x0000016869100000-0x0000016869200000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/6072-1220-0x000001686A240000-0x000001686A260000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6072-1229-0x000001686A200000-0x000001686A220000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/6072-1252-0x000001686A600000-0x000001686A620000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB