Analysis

  • max time kernel
    72s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/10/2024, 04:55

General

  • Target

    5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    5aef6e2c996d3afa5067ca251f397b47

  • SHA1

    d3d98585e02436ee7794a060fe0b9e35a0bb5c5a

  • SHA256

    f246cdd01c0ef726cc32481091877cf9ab212e9d20d0c963ccf268de84050b08

  • SHA512

    4b299298c2d2dccefae223fcd9387fc993708b7ef95ff1e5b3c7bf7d978d8fbf0f54dd94c7dfdb32f0646ab0df1ef59a1c1009964e685418e317ac7d9a70a846

  • SSDEEP

    6144:5vPOcczKy9w9Tn2vGfA+YDETkOHu3gbVQhv2g6a0FzDCs7vBXk:jcz9MLoGo+YDuksDYyzGsLBX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\AAD38\EFED3.exe%C:\Users\Admin\AppData\Roaming\AAD38
      2⤵
        PID:3984
      • C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\5aef6e2c996d3afa5067ca251f397b47_JaffaCakes118.exe startC:\Program Files (x86)\3840A\lvvm.exe%C:\Program Files (x86)\3840A
        2⤵
          PID:1864
        • C:\Program Files (x86)\LP\D3AA\450.tmp
          "C:\Program Files (x86)\LP\D3AA\450.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3640
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4624
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4844
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1740
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:396
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1300
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4388
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        PID:2148
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:208
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3884
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:5032
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4464
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3368
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4072
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4260
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4688
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1440
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3936
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2180
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1436
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2128
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:864
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3936
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2652
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3972
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2148
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1908
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3956
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4072
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3540
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3892
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:5060
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2652
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3136
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1304
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2644
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4976
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2156
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4272
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4280
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4080
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:5068
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4908
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3388
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1528
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:212
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:668
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4848
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2752
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:1712
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2288
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:1816
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2128
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1068
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:5040
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2816
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4796
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4272
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3020
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:5068
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2804
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1400
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3736
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4876
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4964
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:644
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3448
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3524
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4928
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:4168
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:1064
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:804
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:2212
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:2504
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:876

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\D3AA\450.tmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                    MD5

                                                                                                    24532112784d1aa1fcbebfaa82506201

                                                                                                    SHA1

                                                                                                    80fd9d490abb382dfea223f0ddc16b22e9c86b90

                                                                                                    SHA256

                                                                                                    42898241d950791286841604532f3d66ce4be8deb859c8e7c5813a391ab73eac

                                                                                                    SHA512

                                                                                                    9c80001cc0250d8e7505a1ea190eaea918d8fab7cd543398ac5b223f026f54010cd9f6a1c97981fef7848aaad6e6af9cf27a7c0fbcecdaf204e56a9ae6a2b7c0

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    d989c2f5bf9ba2ae588625d435e32393

                                                                                                    SHA1

                                                                                                    8aaa2b4989b1d282466439b98d5066c03400d767

                                                                                                    SHA256

                                                                                                    079f334c5a1b356e93fb121934d9ad857e38b5635c16ef8af66dacdd429810c3

                                                                                                    SHA512

                                                                                                    9e389b7b6fa12878586ab38e2e1530aa31c7e39b04dcdd43d18e453a59759ef93776cef675d9b1852d1804be5f2f9d5d8b722adcc0b56feb203798ac1220f6cd

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                    Filesize

                                                                                                    412B

                                                                                                    MD5

                                                                                                    5353eb7fa919b6672ba637dda8dea367

                                                                                                    SHA1

                                                                                                    7c1fd93283f78b7fcb53cc8c12528a46baff675a

                                                                                                    SHA256

                                                                                                    ee1e65f896995c1af37cafb0ef49e0221e17ed44aab50d840698c37ed4e10fb0

                                                                                                    SHA512

                                                                                                    2e9bff716d1bd252c3bcd5132515aed1168042ff2152fd5bf74b31a9a29f0feb1fce68c367ffa7d475ff68643538fcf2a558242cef083f69d5bf0e916372a730

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    31503991bc28359c4a951de7c8d29529

                                                                                                    SHA1

                                                                                                    f103159b8e4af92defe7578b2afc08aa3321e781

                                                                                                    SHA256

                                                                                                    14b6136b7812ba8ad00740c13c75d138ca2aef42821cd6892b86de1ee3c5a89d

                                                                                                    SHA512

                                                                                                    b053b7cdd28926b4ba0935ffc93e100ad2afeb4ddd258e9880d276f5eff0824d44ba81742a9fe466d0aa742d36107d8e25185f37e0d4951087efacc150eb1695

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133737873440127967.txt

                                                                                                    Filesize

                                                                                                    74KB

                                                                                                    MD5

                                                                                                    546d53d2da6d3f755b2358c18e48df87

                                                                                                    SHA1

                                                                                                    c17a1a5d9f80995a151c8098e17bb47ff53cdd0e

                                                                                                    SHA256

                                                                                                    e3c8ef21f9fb2aeaa4406c242f4934d8211e1135f72293f33384a7ed9650b83c

                                                                                                    SHA512

                                                                                                    fe7db4b99facb257c85524a0dab3a0d9b79db7d24c11754bf2635b6140490bed5d757a45d2cba0c5086246f63e885a3b910c2918f8d9041f60b83c91c2843842

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BXW86519\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    97B

                                                                                                    MD5

                                                                                                    63cd961e204170b14592b1fc849122a0

                                                                                                    SHA1

                                                                                                    91a669822ca57111634c8d8095df45b3d2c7ba9e

                                                                                                    SHA256

                                                                                                    093381f300311d2fd72cc5f9cbd234db87f8a9fcc4a488f9a45e7bbb36cfdd63

                                                                                                    SHA512

                                                                                                    e07cd619279175456a6f0e1ec3bad2a95ead488536c489e11400de118b2dc3a59a1355f78b44507c5067ffef8ecb213569627ccb9e94ad2e2eb136a4ac7f9820

                                                                                                  • C:\Users\Admin\AppData\Roaming\AAD38\840A.AD3

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    27cf554be8164ab4d80d31e01bf77e62

                                                                                                    SHA1

                                                                                                    0244693b0737482ce2f59e0f019cdab9a4c0182a

                                                                                                    SHA256

                                                                                                    3ae6806f6ccf9a4443dee368cf6c7b158d8d4bfe78210877e2dab63b7fe4084b

                                                                                                    SHA512

                                                                                                    1278c23066ba695c1984ed84472f17e02258a51f7446c9f05eabcdd3ef2087596ca29187d014de07227905e4d973b57767463ed80a250feb6334ba3d70ed121a

                                                                                                  • C:\Users\Admin\AppData\Roaming\AAD38\840A.AD3

                                                                                                    Filesize

                                                                                                    600B

                                                                                                    MD5

                                                                                                    a3834e9231c1fc26304789cbc90e2ebc

                                                                                                    SHA1

                                                                                                    da3025fc5e627a68e993d7021e4c0adfdf0ad473

                                                                                                    SHA256

                                                                                                    f09a48a69f0e7c1c1d6069486c645627b22771d1dde54105c90050222743dda4

                                                                                                    SHA512

                                                                                                    db28a2754e7254062a03522c6a9024ad9e04da48635ff0b6b65d47cd46c17d166065284d7bc825b0d44b16d48743649d36ce2ae05eea46fade1f862acfd5192d

                                                                                                  • C:\Users\Admin\AppData\Roaming\AAD38\840A.AD3

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    2be999a8178e1877516ec74595242369

                                                                                                    SHA1

                                                                                                    b07951d60357f68cdbd1f473f2c82bea3a9bf6bd

                                                                                                    SHA256

                                                                                                    c0af6e0cd1461e97ae598a0e5f67faa2c12806485347e8e0a208e1138c0c03cb

                                                                                                    SHA512

                                                                                                    c0e349ababdb72a129cd78c38b4d2840468c15e7f66228a6ff9aca0a3cc94d13c15b35a5f6cb9b6fe5ed389e42778d321ed2d688ed58f5e2297a90e3141e5d50

                                                                                                  • memory/396-198-0x0000000004380000-0x0000000004381000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/864-956-0x000001EAB72B0000-0x000001EAB72D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/864-947-0x000001EAB72F0000-0x000001EAB7310000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/864-968-0x000001EAB78C0000-0x000001EAB78E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1436-939-0x0000000002B80000-0x0000000002B81000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1440-818-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1864-73-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/2148-368-0x0000000004100000-0x0000000004101000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2148-1227-0x0000000004340000-0x0000000004341000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2180-820-0x0000028404500000-0x0000028404600000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2180-825-0x00000284052D0000-0x00000284052F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/2180-821-0x0000028404500000-0x0000028404600000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2180-846-0x00000284058A0000-0x00000284058C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/2180-822-0x0000028404500000-0x0000028404600000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2180-838-0x0000028405290000-0x00000284052B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3136-1532-0x00000283298B0000-0x00000283298D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3136-1543-0x0000028329870000-0x0000028329890000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3368-525-0x000001BCBDB80000-0x000001BCBDBA0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3368-538-0x000001BCBDB40000-0x000001BCBDB60000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3368-557-0x000001BCBDF50000-0x000001BCBDF70000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3640-158-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                    Filesize

                                                                                                    116KB

                                                                                                  • memory/3884-394-0x0000027D124C0000-0x0000027D124E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3884-405-0x0000027D12AE0000-0x0000027D12B00000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3884-376-0x0000027D12500000-0x0000027D12520000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3892-1380-0x000001C7664E0000-0x000001C7665E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3892-1378-0x000001C7664E0000-0x000001C7665E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3892-1383-0x000001C7677F0000-0x000001C767810000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3892-1392-0x000001C7677B0000-0x000001C7677D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3892-1405-0x000001C767BC0000-0x000001C767BE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3892-1379-0x000001C7664E0000-0x000001C7665E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3936-1085-0x00000000024E0000-0x00000000024E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3956-1234-0x000001BE2D920000-0x000001BE2D940000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3956-1266-0x000001BE2DF00000-0x000001BE2DF20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3956-1229-0x000001BE2CA00000-0x000001BE2CB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3956-1230-0x000001BE2CA00000-0x000001BE2CB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3956-1231-0x000001BE2CA00000-0x000001BE2CB00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3956-1244-0x000001BE2D8E0000-0x000001BE2D900000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3972-1087-0x000002AF40320000-0x000002AF40420000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3972-1092-0x000002AF41270000-0x000002AF41290000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3972-1107-0x000002AF41840000-0x000002AF41860000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3972-1096-0x000002AF41230000-0x000002AF41250000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3984-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/3984-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/3984-12-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4072-665-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4072-1376-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4388-204-0x000001911AB00000-0x000001911AB20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4388-234-0x000001911AAC0000-0x000001911AAE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4388-235-0x000001911AED0000-0x000001911AEF0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4536-16-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4536-1-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/4536-2-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4536-1369-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4536-15-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/4536-74-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4536-157-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/4688-685-0x0000022518200000-0x0000022518220000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4688-698-0x0000022518610000-0x0000022518630000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4688-672-0x0000022518240000-0x0000022518260000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4688-668-0x0000022517100000-0x0000022517200000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4688-667-0x0000022517100000-0x0000022517200000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5032-518-0x00000000044E0000-0x00000000044E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/5060-1524-0x0000000004530000-0x0000000004531000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB