Analysis

  • max time kernel
    70s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 20:28

General

  • Target

    25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    25027391c28808bfb3bdf64c632c5ffd

  • SHA1

    6586fbceb7a5e4957aeb6bf09457c81de72abaa1

  • SHA256

    9ad5d7edc4d6512bc6efbbfff7ddf0ba3fd15eb1c3a50bb0c3b7df7b7aea8e0a

  • SHA512

    b24868aa4eb9c1dd69a6d9708307bea71de0186996940b643f830a31a97b5d7c67281b9dbda01bb2dc902bfe2189eab01413e408d5515b74a0192aede5336bef

  • SSDEEP

    6144:sYK/X65QAp1KIgXTGSnnTYnd525hGFyFt2wbAjMSJ3DIEVXbxjJV9Rq:3KP65QAp0tf8dYxb2we3ZFxtrR

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\36AEE\7343D.exe%C:\Users\Admin\AppData\Roaming\36AEE
      2⤵
        PID:2960
      • C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\25027391c28808bfb3bdf64c632c5ffd_JaffaCakes118.exe startC:\Program Files (x86)\EEA1D\lvvm.exe%C:\Program Files (x86)\EEA1D
        2⤵
          PID:4148
        • C:\Program Files (x86)\LP\3D73\240D.tmp
          "C:\Program Files (x86)\LP\3D73\240D.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1408
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2344
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4616
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4632
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2964
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4276
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2264
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4060
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3408
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3340
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2884
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3504
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4452
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4060
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1908
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:884
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:952
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4524
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1852
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:944
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3300
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:216
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4708
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:396
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3228
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:220
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3568
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4076
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:964
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4488
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3884
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4208
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:396
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:1712
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3888
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:1964
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4332
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2468
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3684
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3832
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:404
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1616
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4528
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3252
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4508
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3832
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:1920
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:636
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3812
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:1228
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:2696
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3956
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:2440
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3784
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:1400
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4608
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:1028
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:1096
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:1296
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:5104
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:1228
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:3084
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2932
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:776
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4124
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3812
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3624
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:4708
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4340
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:5100
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2260
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1400
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:3664
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2652
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:2636
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:3372
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4208
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:4200
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:3568

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\3D73\240D.tmp

                                                                                                              Filesize

                                                                                                              97KB

                                                                                                              MD5

                                                                                                              81975f096883c9b07eee2e871012fba4

                                                                                                              SHA1

                                                                                                              a73cd33c5cb2c19f6e04eb7959ab4ee7e2adbeb9

                                                                                                              SHA256

                                                                                                              e57d8a3436974af0f4f3eef8049ff13961402c4ab46d6db7f839aecfdbdc41d7

                                                                                                              SHA512

                                                                                                              648bcc59740b18a538a24d41d2c00032a9b05299c1b2efb8e455d1a92cd0af8afdc1dde8982521d0b3c0b1777a3ee3583203bb2c5facac2fb6e8083beae7b896

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              a0818475e345709d0282ed3566634c4a

                                                                                                              SHA1

                                                                                                              68f635e9d2bcf0278f0a7e808b36cb1149cbdc5b

                                                                                                              SHA256

                                                                                                              08a0b06eadbe94375ca19f5bf50d0d9bb391f51d1c72f664699130a1a884c5ec

                                                                                                              SHA512

                                                                                                              2e7899b117ac3b5b81d5348e6c83565e71b75124a26290273fc990af03ebf12a14f395a6b77dabbe2e9787f6a2d891689ab69ae42f9e8c3b983a4b4d44974959

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133729134694416889.txt

                                                                                                              Filesize

                                                                                                              75KB

                                                                                                              MD5

                                                                                                              ed568370fd0a9ec73b5e9aef83ab2da9

                                                                                                              SHA1

                                                                                                              b4a86f2d999668f18d1b9bf1aa5b1243fc0d8094

                                                                                                              SHA256

                                                                                                              e5a21794deb7f7f71f30f867c0727a32420655b24eb2988041be3477f7f4786d

                                                                                                              SHA512

                                                                                                              661a87b8b8be050909230071f0d0f6c346a7945c89dd281cb9f24a42b413f7cf2ebd7dad26e951f3a6ced9029ad1c6af0b6d9be08078874d07790cb61a32c7c3

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2C1DWAXK\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              96B

                                                                                                              MD5

                                                                                                              e348d00fe7b19d8e8f6efc5cd8f3be59

                                                                                                              SHA1

                                                                                                              de85b87da07da2e4b4215ef312d318f1b329ca6e

                                                                                                              SHA256

                                                                                                              4ee26da36e3b7d5c9f14f2ed8d6c75c10434acec949dc6e550f176b9acb84dd7

                                                                                                              SHA512

                                                                                                              a0a9a671e08cb35904098426cf1b50a11d6a0c7be57f684f9808f5c953ac2732dd1f090c3d12260870056a1ee5f9097ad9872715c798fba196d7212a536afcbe

                                                                                                            • C:\Users\Admin\AppData\Roaming\36AEE\EA1D.6AE

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              1361d4b391c2a7634aade3237b6ed75c

                                                                                                              SHA1

                                                                                                              6a213e0672b57be9d801709b7be61d3f7e437360

                                                                                                              SHA256

                                                                                                              d40ce40fd4515d8b179a18408c3405a61c6f5f41f8ddc349a96be534971864fb

                                                                                                              SHA512

                                                                                                              7e34ba9239fee82d503f9bc491e8c71b13c1d0aa65420e151dc521b2278cf2e496b29f83e2a50927cdb6e63b10353e172421e2a4cc0f9b76bf1e1e02fe3b7465

                                                                                                            • C:\Users\Admin\AppData\Roaming\36AEE\EA1D.6AE

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              d54a4f773ef0fff7d77f5ec22429a071

                                                                                                              SHA1

                                                                                                              a5064e84fd08c2c7a1fafb33bc7b06ac9edcf4f2

                                                                                                              SHA256

                                                                                                              9554cf27df751ec14ee642e678756f298def676cc5fca6ed2a108defcd7cf7b7

                                                                                                              SHA512

                                                                                                              bfaf39942aa3ccda4372a15375e3ba7e5e62005748dc8e95683f36282892fb20be78970276534d04a7c4f35eff1b6c067465075b6a07e6c416e79378e4140e6a

                                                                                                            • C:\Users\Admin\AppData\Roaming\36AEE\EA1D.6AE

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              64452c997e33ef3f8d729f413eec26ad

                                                                                                              SHA1

                                                                                                              09fdceba50f3c4402ab97e6fa8aa9175a16927eb

                                                                                                              SHA256

                                                                                                              8352cba75b917bcb10917d1695f0b3ceac2543c2ea5207887155c1f78238153f

                                                                                                              SHA512

                                                                                                              a1e1d979b338ea4de8c6ceba2c85f92e39cc6b2a9ba21d4c02b7a632e93aa6560404b3abbfdd512fa22c4b02b752d27e51cd54eb686999fea7cf1c8be6944426

                                                                                                            • C:\Users\Admin\AppData\Roaming\36AEE\EA1D.6AE

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              18560c0ce15c685d13c9c43c71981503

                                                                                                              SHA1

                                                                                                              fef160ffedc845534293dc9c9098dab57b8b5326

                                                                                                              SHA256

                                                                                                              9b468bab5c1c83e24118db87c1f5ae5356393a6a7d11a592228215a0c62467c2

                                                                                                              SHA512

                                                                                                              f9a6cfd4d0b8a22647226e08cc302cc419fb4552e211b0ebfeec432ae21d7ada9620a280af8461432a3c199ab2c8a0df245d954423b78ddf00cc0a72aa7d16cd

                                                                                                            • memory/216-966-0x0000000004910000-0x0000000004911000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/396-987-0x0000019BD1350000-0x0000019BD1370000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/396-1407-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/396-1005-0x0000019BD1760000-0x0000019BD1780000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/396-974-0x0000019BD1390000-0x0000019BD13B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/884-672-0x00000000049C0000-0x00000000049C1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1408-176-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/1852-821-0x0000000004780000-0x0000000004781000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1864-1252-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1864-174-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1864-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                              Filesize

                                                                                                              412KB

                                                                                                            • memory/1864-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1864-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                              Filesize

                                                                                                              412KB

                                                                                                            • memory/1864-92-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1864-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1908-521-0x00000261A7B40000-0x00000261A7C40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1908-522-0x00000261A7B40000-0x00000261A7C40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1908-549-0x00000261A9080000-0x00000261A90A0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1908-538-0x00000261A8A60000-0x00000261A8A80000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1908-526-0x00000261A8AA0000-0x00000261A8AC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2264-211-0x0000000002B00000-0x0000000002B01000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2960-9-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2960-8-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2960-10-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/3228-1115-0x0000000004150000-0x0000000004151000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3300-822-0x0000017A2AA50000-0x0000017A2AB50000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3300-851-0x0000017A2BF80000-0x0000017A2BFA0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3300-827-0x0000017A2BBB0000-0x0000017A2BBD0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3300-823-0x0000017A2AA50000-0x0000017A2AB50000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3300-839-0x0000017A2BB70000-0x0000017A2BB90000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3340-377-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3408-213-0x0000014282500000-0x0000014282600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3408-246-0x00000142838F0000-0x0000014283910000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3408-218-0x0000014283520000-0x0000014283540000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3408-233-0x00000142831E0000-0x0000014283200000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3408-214-0x0000014282500000-0x0000014282600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3504-391-0x0000015654B90000-0x0000015654BB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3504-380-0x0000015653B00000-0x0000015653C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3504-379-0x0000015653B00000-0x0000015653C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3504-403-0x0000015654FA0000-0x0000015654FC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3504-384-0x0000015654BD0000-0x0000015654BF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3504-381-0x0000015653B00000-0x0000015653C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3568-1132-0x000001BD67BE0000-0x000001BD67C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3568-1122-0x000001BD67E20000-0x000001BD67E40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3568-1144-0x000001BD681F0000-0x000001BD68210000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3888-1410-0x0000017CC6840000-0x0000017CC6940000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3888-1409-0x0000017CC6840000-0x0000017CC6940000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4148-91-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4208-1262-0x0000024E4AD20000-0x0000024E4AD40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4208-1274-0x0000024E4A9D0000-0x0000024E4A9F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4208-1285-0x0000024E4B0E0000-0x0000024E4B100000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4208-1257-0x0000024E49C00000-0x0000024E49D00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4452-519-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4488-1255-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4524-674-0x0000027582500000-0x0000027582600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4524-679-0x00000275832D0000-0x00000275832F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4524-676-0x0000027582500000-0x0000027582600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4524-710-0x0000027583290000-0x00000275832B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4524-675-0x0000027582500000-0x0000027582600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4524-711-0x00000275838A0000-0x00000275838C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB