Analysis

  • max time kernel
    75s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2024 16:14

General

  • Target

    7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe

  • Size

    278KB

  • MD5

    7fe485db364dc75e7403e8d8d61f9473

  • SHA1

    0a4084019eca8f67f5ea64c7874c089c8da2fda1

  • SHA256

    9e88ce6c8a00fe07483d6a87982fbd97ec8ad35cdd14ef399d61cda70c21e7a5

  • SHA512

    60192496e55b2ab7b2b29303561776c1286153e233f9d1b9fd7d560a9166dad5319abca4f4f89d6416822dc3684a062c6edaf80a13bcff00a3d4e850bc927bb0

  • SSDEEP

    6144:gK85+1/CwuS0SEYNJD96eAVnUNXhQtgV/5SZo7tCYxsAiT3iBHX:gK85k9xKY7D/MUwtOcKxClAiTS1

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4428
    • C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\6A122\DD159.exe%C:\Users\Admin\AppData\Roaming\6A122
      2⤵
        PID:4808
      • C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\7fe485db364dc75e7403e8d8d61f9473_JaffaCakes118.exe startC:\Program Files (x86)\221A1\lvvm.exe%C:\Program Files (x86)\221A1
        2⤵
          PID:2992
        • C:\Program Files (x86)\LP\5996\FDF7.tmp
          "C:\Program Files (x86)\LP\5996\FDF7.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2132
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3944
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:432
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:564
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3364
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4256
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:208
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3592
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:840
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:2272
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3748
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4788
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4452
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2516
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1804
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4784
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1608
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3860
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4024
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4120
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2900
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2892
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4564
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4636
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4344
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3608
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3328
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:396
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4388
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1804
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3284
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3408
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3120
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2620
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1248
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2268
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4472
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1972
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5064
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:812
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4124
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:1624
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4020
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4992
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1192
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4552
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:880
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4292
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4548
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3172
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2416
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4316
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:2624
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4548
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2892
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1752
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2560
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3284
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4272
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3884
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2340
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4932
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4376
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:3156
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1724
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3872
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4508
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:660
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:748
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4964

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\5996\FDF7.tmp

                                                                                              Filesize

                                                                                              96KB

                                                                                              MD5

                                                                                              a5a8de31397ec7ea7d73fe0d7eaf4b74

                                                                                              SHA1

                                                                                              a75318e3568426a430575ae180319aa7af1e59bf

                                                                                              SHA256

                                                                                              9dff1eba4eaa64d0830fc56aee29ac7ea940c640845344e579699029cdd9089c

                                                                                              SHA512

                                                                                              a57b65a63b00c88452d7457a8b90104d8c5f6bca7d054cb6347e0ee10ac1e3fec3488b7bdf372ae45cc2fd153468590589d64c8d1f4fe2d689fe02a26a5e1138

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              078785043b029a31f409b79e6ef5c193

                                                                                              SHA1

                                                                                              e0656552260dcf4e2e639b870e3b457a96f7772d

                                                                                              SHA256

                                                                                              66996855cfd0009398122083eb2d1cbd0c2b5f9b96fbdaa47f22e39933303cbf

                                                                                              SHA512

                                                                                              327222c29fb28c6d4a5a6a8c7b5e5cbba60958ab1d75d8d72356024e8618d70a2e0d497c55c67f95b04392c708ee5f2df6b7b6722eebb6a97cb1405215168b60

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              412B

                                                                                              MD5

                                                                                              6d27254d639e9374f8fa625e18eca2d2

                                                                                              SHA1

                                                                                              669790e7ccebb45a03ca9f2f9d41ccc5634e2d9c

                                                                                              SHA256

                                                                                              40322abfc8ba7dd7582e40b131fb4b48849054ccad3cdbff81bff53c58c00812

                                                                                              SHA512

                                                                                              85bf106f71e5517e18dcc2de641b02dfb3d634c8a56bbb10a68294232bde9ad2cefe5a6504df5386b2c738c75ce1e17f538bc6e81a9d5eb3df772350baf73222

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              efdc570a2b620702ccb092af47770152

                                                                                              SHA1

                                                                                              fc85106c625f32d499b56d9cd310b1db81a33b16

                                                                                              SHA256

                                                                                              b586aff99b7919fd0ee96832e0f8827a5aacb92f2f2838c7f032b74b297e6425

                                                                                              SHA512

                                                                                              bed0c2554b6d4ce72ddf0cbe232bd4a3745ad8d2fb6155236d966449232015b8b77248956cf913cc797addb25630df8d647227e36f4d44e7fe7266f103bed92d

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133747786272237281.txt

                                                                                              Filesize

                                                                                              75KB

                                                                                              MD5

                                                                                              a6933a8d9acf976eea605701a708ccfd

                                                                                              SHA1

                                                                                              36720d5e608e78763afcd6cae28a70dd5178712a

                                                                                              SHA256

                                                                                              127cadf6d4bb73118de4cd352a64382b34482efc4ece721479b138eaa923d79a

                                                                                              SHA512

                                                                                              847627414c1a432391891e8acac7e78697f214739fae5f484a8b842bc4eb1b5551ce0c141498e40989f531397dbedbdfb4aaa27eb7ed5705d25a0f641b852ae7

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BXW86519\microsoft.windows[1].xml

                                                                                              Filesize

                                                                                              97B

                                                                                              MD5

                                                                                              63cd961e204170b14592b1fc849122a0

                                                                                              SHA1

                                                                                              91a669822ca57111634c8d8095df45b3d2c7ba9e

                                                                                              SHA256

                                                                                              093381f300311d2fd72cc5f9cbd234db87f8a9fcc4a488f9a45e7bbb36cfdd63

                                                                                              SHA512

                                                                                              e07cd619279175456a6f0e1ec3bad2a95ead488536c489e11400de118b2dc3a59a1355f78b44507c5067ffef8ecb213569627ccb9e94ad2e2eb136a4ac7f9820

                                                                                            • C:\Users\Admin\AppData\Roaming\6A122\21A1.A12

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              de9b0d4ebcb9e4509a2704163f49b35c

                                                                                              SHA1

                                                                                              b8fe2efe3ddb7d11f88a180ee7db9ee3a5d4d380

                                                                                              SHA256

                                                                                              a1d7c1e15987e6df99929048bf75fec02de4eb61c6625a2a14db398796a1b2f6

                                                                                              SHA512

                                                                                              5a1d20ca642e25cabbe936deddee87eb4ee4eec76a09514036b5a5032699ca52fab80aa6a4dc328451a14b077b89c3a34ac72c994a2b4ad0128fcb3640da93c7

                                                                                            • C:\Users\Admin\AppData\Roaming\6A122\21A1.A12

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              fcb5a39fe2ecef8fd7496499155f865d

                                                                                              SHA1

                                                                                              a10842b226f4b4df7cbd359c485fb2eb8d512ece

                                                                                              SHA256

                                                                                              d58e59034aaf69bde25d115f90387edd1e6bb923d32e7453bc8f51272a494b25

                                                                                              SHA512

                                                                                              42608cec3db3d60c4f6409f92b60aee049f9752806d3a0689311348075a1b78b38f842d145d14a7993070bfca00d1f8bd42e396cead514d0cfea925912acf1e6

                                                                                            • C:\Users\Admin\AppData\Roaming\6A122\21A1.A12

                                                                                              Filesize

                                                                                              600B

                                                                                              MD5

                                                                                              3b104f57270eeb0139e14325333e4329

                                                                                              SHA1

                                                                                              ae1cc3ab99d0105ea84d93a0f17b60a15bca4689

                                                                                              SHA256

                                                                                              dda9af47f1627ba92897e2337fcc7e270249cfa5cadf68859f79555850d26485

                                                                                              SHA512

                                                                                              9d3e1c1d0c311ae1f934b61bbd92bb251b125f59ece4b60d0408451996c27947b5c66a8d2adf2481447c6fa4b061c8412d0b6a6353883820cac7fd8867c4d83b

                                                                                            • C:\Users\Admin\AppData\Roaming\6A122\21A1.A12

                                                                                              Filesize

                                                                                              996B

                                                                                              MD5

                                                                                              aa4663f1b96c2cdfd0a879487338d323

                                                                                              SHA1

                                                                                              5c05669883d2dd2016a8b5498a2d15035b6198c1

                                                                                              SHA256

                                                                                              9fe11f76a1e1bda37216f2f412924c84992c1403e7ff27bcf1def15953d57bee

                                                                                              SHA512

                                                                                              862d7b22f5d92d59a566d470c3ef75174bf4f353811c60184d22d4bf5fb0ffca3ddff2d1502ba5764bf21ee151dac4ec99dcc4d5d7f30ff6c29bb3b6d0cc056c

                                                                                            • memory/396-1256-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/564-248-0x000001881EC50000-0x000001881EC70000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/564-212-0x000001881DD00000-0x000001881DE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/564-213-0x000001881DD00000-0x000001881DE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/564-217-0x000001881E880000-0x000001881E8A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/564-214-0x000001881DD00000-0x000001881DE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/564-227-0x000001881E840000-0x000001881E860000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1804-527-0x000001A8CAD00000-0x000001A8CAE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1804-530-0x000001A8CBE10000-0x000001A8CBE30000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1804-540-0x000001A8CBDD0000-0x000001A8CBDF0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1804-548-0x000001A8CC1E0000-0x000001A8CC200000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1804-525-0x000001A8CAD00000-0x000001A8CAE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1804-526-0x000001A8CAD00000-0x000001A8CAE00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1804-1258-0x000001C188700000-0x000001C188800000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1804-1259-0x000001C188700000-0x000001C188800000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1804-1263-0x000001C189840000-0x000001C189860000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2132-157-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/2272-373-0x0000000004D30000-0x0000000004D31000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2892-955-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2900-807-0x0000029992000000-0x0000029992100000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2900-822-0x0000029992EA0000-0x0000029992EC0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2900-834-0x00000299934C0000-0x00000299934E0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2900-810-0x0000029992EE0000-0x0000029992F00000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2900-806-0x0000029992000000-0x0000029992100000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2900-805-0x0000029992000000-0x0000029992100000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2992-83-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/3328-1134-0x0000027747C40000-0x0000027747C60000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3328-1112-0x0000027746720000-0x0000027746820000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3328-1110-0x0000027746720000-0x0000027746820000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3328-1111-0x0000027746720000-0x0000027746820000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3328-1119-0x0000027747830000-0x0000027747850000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3328-1115-0x0000027747870000-0x0000027747890000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3592-211-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3860-680-0x00000212A29B0000-0x00000212A29D0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3860-664-0x0000020AA0C00000-0x0000020AA0D00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3860-665-0x0000020AA0C00000-0x0000020AA0D00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3860-669-0x00000212A2D00000-0x00000212A2D20000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3860-690-0x00000212A30C0000-0x00000212A30E0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4024-804-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4344-1108-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4428-158-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/4428-84-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-186-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-957-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4428-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/4452-524-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4636-963-0x000002494FD70000-0x000002494FD90000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4636-959-0x000002414DC20000-0x000002414DD20000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4636-958-0x000002414DC20000-0x000002414DD20000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4636-972-0x000002494FD30000-0x000002494FD50000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4636-983-0x0000024950140000-0x0000024950160000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4636-960-0x000002414DC20000-0x000002414DD20000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4784-663-0x00000000045F0000-0x00000000045F1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4788-375-0x000001E623240000-0x000001E623340000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4788-412-0x000001E624760000-0x000001E624780000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4788-392-0x000001E624350000-0x000001E624370000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4788-380-0x000001E624390000-0x000001E6243B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4788-377-0x000001E623240000-0x000001E623340000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4788-376-0x000001E623240000-0x000001E623340000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4808-12-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4808-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4808-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB