Analysis

  • max time kernel
    70s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 16:30

General

  • Target

    fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe

  • Size

    293KB

  • MD5

    fac01548645513ee60502b787e2cddb4

  • SHA1

    f63bed0cfc843f65a086df7913d810b6dfb7dd6a

  • SHA256

    91652467114c02729420918ea4c3fe0fb5574510f7eaed0f4da3510495f935ba

  • SHA512

    a4ecfb81d414b50b3dcb973abea2a10bee30d0f70bf9a287d1a995b7d44cc6079f6215d05fba2b0b5d8b3e280023d0609c3a0f11fc1de2183cbd6af625e87cc6

  • SSDEEP

    6144:opDUlU825P3xISTnglSK3hdJaGVc7cKQ36YL5UdWKB8yI8+Jqu:NlU8YKungz3hraG33L5UI8+

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3104
    • C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\4E410\7598C.exe%C:\Users\Admin\AppData\Roaming\4E410
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3156
    • C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fac01548645513ee60502b787e2cddb4_JaffaCakes118.exe startC:\Program Files (x86)\10E90\lvvm.exe%C:\Program Files (x86)\10E90
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4740
    • C:\Program Files (x86)\LP\8CE4\134F.tmp
      "C:\Program Files (x86)\LP\8CE4\134F.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1344
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1468
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4300,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=1424 /prefetch:8
    1⤵
      PID:2912
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:6072
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2664
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3956
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3220
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2568
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1716
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:740
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:1220
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1432
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1964
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:844
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2284
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2104
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4488
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2016
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2448
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3584
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4952
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3732
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:1392
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3716
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:5132
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5612
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:5544
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2104
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3100
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5936
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:5956
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3456
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3140
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:1156
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:1936
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1336
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1372
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:5256
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1736
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4572
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4000
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4744
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:5624
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4912
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1348
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3720
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:5636
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4880
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4168
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4224
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:880
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4032
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4664
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:4880
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4636
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:2400
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4236
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:5256
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4072
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:1568
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:5744
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:5096
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1976

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\8CE4\134F.tmp

                                                                                                  Filesize

                                                                                                  101KB

                                                                                                  MD5

                                                                                                  6e32a83f88c3f7451bbcc0da23219fb5

                                                                                                  SHA1

                                                                                                  dc462732e400a99b88cb4f9204e7541dd929b00a

                                                                                                  SHA256

                                                                                                  932318cb8016c148cc6326b76184e1834b5135347b5d54782bad361e4e0950c5

                                                                                                  SHA512

                                                                                                  e9597f623ea7541a17473cf19f164dec7925347ed04de724e69e766f5b5439e871b915bda953daaf58f7fa14e3c0145bac638a6d4404ffcf2f86a60620771b1e

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  1f02b795d703ffe77e8cf0ac4a209329

                                                                                                  SHA1

                                                                                                  19eaa8c597efd541c94d6e2c5642edacedcc51bc

                                                                                                  SHA256

                                                                                                  48eacb1ee044d692b42f3a6e6a3d0615313e66587ba17b995e2cf894a6c2813d

                                                                                                  SHA512

                                                                                                  6613dabd6027a78628ad6dbe2793455a927e9d60a94c6fbaf11a93e3a991eac711dfcc2039b3e825908a1a1014ef573d3e8d741beda3c10c6a33432501339fe0

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  420B

                                                                                                  MD5

                                                                                                  de46b1cb78a73e8b37e2d94ae0140819

                                                                                                  SHA1

                                                                                                  a7a2692e6043fa880dae248a72bdd2ef92384a7c

                                                                                                  SHA256

                                                                                                  0e06d963287e03dec72333d88118ea2e2b3fad9c693b80d122d65e62d1e36b1b

                                                                                                  SHA512

                                                                                                  7f014e0a48fcacfbca45afec58484ef714a6608c9c3df203cf9ac79e55ba30187a14aeba73f84cf88744a1c4a73d30c6353c9cf0eee32e3b972d5e9984233a77

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  750d7addbdaefbbc062f66acb8f128bc

                                                                                                  SHA1

                                                                                                  c5f3557f612ae6bb876d36ea20dd8f215754c293

                                                                                                  SHA256

                                                                                                  7020b7bba07234f11835729c8cdc5356e02dc0eb9ad08b390bf3653055edbe0f

                                                                                                  SHA512

                                                                                                  878b38ee1d436b2c126229289cda54a269f7223dffa4c5172a084b7de52474024162f2c44c7f0bd171c45df6aa09f7c59f7c0f0342dec4ea307e16658ce772db

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\EH25NGOT\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  97B

                                                                                                  MD5

                                                                                                  f729e9923d3053c3555af6436eb8568b

                                                                                                  SHA1

                                                                                                  343e60bf32531a8e8ba71536961ca1afbf7bf6ec

                                                                                                  SHA256

                                                                                                  8d2875304491260051610fedda03092631f8c4436ae2a86226cb77dc7ef95e7c

                                                                                                  SHA512

                                                                                                  031083c972e7ac59c725d7b618bbf414bd52aa472b8c5597a50fdcbab3b9aa5540f394aff1a15709ce6f8eb5cb33717d62fd5c7f31de1bf7f6f79854ead31f6c

                                                                                                • C:\Users\Admin\AppData\Roaming\4E410\0E90.E41

                                                                                                  Filesize

                                                                                                  996B

                                                                                                  MD5

                                                                                                  2874bd1861a281c261f57cf63598329d

                                                                                                  SHA1

                                                                                                  91ae706b00e9eee084ed6590d311f6747751f901

                                                                                                  SHA256

                                                                                                  d9fb9617e1481dd6197ded326a24bb7bc57eeee4219517519026ff1a81beb94f

                                                                                                  SHA512

                                                                                                  b083c05029379b6b1898d9f3dcca08af85af34d209883a402c5b0c40427c3643c9d0491bc4bdac9890215eabe50e3aa457d600b35b5bde374c560ef38fefd94c

                                                                                                • C:\Users\Admin\AppData\Roaming\4E410\0E90.E41

                                                                                                  Filesize

                                                                                                  600B

                                                                                                  MD5

                                                                                                  fc02849c3b9377bbd9ced2110199bce8

                                                                                                  SHA1

                                                                                                  61ebcf2923e4c365589fbd7c2961d3b783568c66

                                                                                                  SHA256

                                                                                                  8b16553c59d5638c6010a80e3272987298b9831e0ad53deac5b590d672090210

                                                                                                  SHA512

                                                                                                  051db00332d28b7a74dd39a7d4d2adb4834f956ccf1de97752bc676dc96a68c32804ce15937b24c4a338a842f132c63c78ac7d368d511478759e366174e62753

                                                                                                • C:\Users\Admin\AppData\Roaming\4E410\0E90.E41

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  9183377701d4a7e7e36bfa54792e55cd

                                                                                                  SHA1

                                                                                                  0970ba964a9d983ddb793edee6d87c7c8a42285c

                                                                                                  SHA256

                                                                                                  f1c0f12135f71a550263147dc137d3a6bb8c8db26186c2b94c66e548a04160dd

                                                                                                  SHA512

                                                                                                  cd9ceca16bbdf50f04eb7afa6c18299e0fc9def2715f257357a87813c8c595fcaa5feea60c48bef2f7d7049f5884a89f28788918fdb8de77f0cfa082819e6637

                                                                                                • C:\Users\Admin\AppData\Roaming\4E410\0E90.E41

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  066d233941064a6812fe0224b72f262e

                                                                                                  SHA1

                                                                                                  47d7deb0adf0be83746c956cd099db7589e47ebe

                                                                                                  SHA256

                                                                                                  39df519656087b1919d405c532f5f3bf4101cb6aa01bfbe3170caded97673579

                                                                                                  SHA512

                                                                                                  ed21d6bafe5bedead5bb8747b7cdeafd150b4f6c08c75ec3bb4799f7cfa6921a1d61f4cfa969a462ef8ff3d9405315754fe482285f1050f58d46c02ff3aa95aa

                                                                                                • memory/740-349-0x00000296EC580000-0x00000296EC5A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/740-318-0x00000296EC1B0000-0x00000296EC1D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/740-332-0x00000296EC170000-0x00000296EC190000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/844-614-0x0000000003F10000-0x0000000003F11000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1220-468-0x0000000004440000-0x0000000004441000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1344-305-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/1964-470-0x000002714C560000-0x000002714C660000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1964-469-0x000002714C560000-0x000002714C660000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1964-471-0x000002714C560000-0x000002714C660000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1964-474-0x000002714D4C0000-0x000002714D4E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1964-506-0x000002714DAA0000-0x000002714DAC0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1964-505-0x000002714D480000-0x000002714D4A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2104-652-0x00000165B0430000-0x00000165B0450000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2104-617-0x0000015DADF00000-0x0000015DAE000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2104-1212-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2104-620-0x00000165B0060000-0x00000165B0080000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2104-615-0x0000015DADF00000-0x0000015DAE000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2104-616-0x0000015DADF00000-0x0000015DAE000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2104-625-0x00000165B0020000-0x00000165B0040000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2448-798-0x00000246EA4A0000-0x00000246EA4C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2448-761-0x00000246E8F70000-0x00000246E9070000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2448-762-0x00000246E8F70000-0x00000246E9070000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2448-766-0x00000246E9ED0000-0x00000246E9EF0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2448-774-0x00000246E9E90000-0x00000246E9EB0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2568-311-0x0000000003FA0000-0x0000000003FA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3104-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                  Filesize

                                                                                                  416KB

                                                                                                • memory/3104-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-129-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-466-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-303-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-3-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3104-4-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                  Filesize

                                                                                                  416KB

                                                                                                • memory/3140-1363-0x000002B70BF00000-0x000002B70C000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3140-1368-0x000002B70CFC0000-0x000002B70CFE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3140-1376-0x000002B70CF80000-0x000002B70CFA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3140-1364-0x000002B70BF00000-0x000002B70C000000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3156-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3156-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3584-908-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3732-912-0x000001DFE71E0000-0x000001DFE72E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3732-915-0x000001DFE8340000-0x000001DFE8360000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3732-911-0x000001DFE71E0000-0x000001DFE72E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3732-928-0x000001DFE8300000-0x000001DFE8320000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3732-937-0x000001DFE8710000-0x000001DFE8730000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3732-910-0x000001DFE71E0000-0x000001DFE72E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4488-760-0x0000000004540000-0x0000000004541000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4740-197-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/5132-1060-0x00000000043A0000-0x00000000043A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5544-1061-0x0000020725600000-0x0000020725700000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5544-1098-0x0000020726AC0000-0x0000020726AE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5544-1066-0x00000207264E0000-0x0000020726500000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5544-1095-0x00000207264A0000-0x00000207264C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5544-1062-0x0000020725600000-0x0000020725700000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5936-1213-0x00000284BA820000-0x00000284BA920000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5936-1250-0x00000284BBD50000-0x00000284BBD70000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5936-1232-0x00000284BB940000-0x00000284BB960000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5936-1218-0x00000284BB980000-0x00000284BB9A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5936-1214-0x00000284BA820000-0x00000284BA920000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5956-1362-0x00000000044F0000-0x00000000044F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB