Analysis

  • max time kernel
    52s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2024, 08:28

General

  • Target

    cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    cc0053aba0a250c503a2ef112ff70032

  • SHA1

    5faa06ae174e4a64e15a5e48c73224c79ea5302b

  • SHA256

    eb2d3f3a35e2b8eeed9c0dec4d748f06410281463587c03f6b9d0b8b2ede2f9a

  • SHA512

    1de1419c0ffdc420614bc5668b2b15ab56b2297dfb73bb337604455c5644c1d684eba0736a290bd87f16d278409050a2f2c8de18d9571f7ee985796080f95e10

  • SSDEEP

    6144:YFB4TgU5nE22PeSNJCBbYmBxFgx7W6zbls/MOrMznAAuBexFv2F:YF4zldOeSNsU4/gxtB87AsAuInv

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\7CF5B\E71E4.exe%C:\Users\Admin\AppData\Roaming\7CF5B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5000
    • C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cc0053aba0a250c503a2ef112ff70032_JaffaCakes118.exe startC:\Program Files (x86)\5BEE9\lvvm.exe%C:\Program Files (x86)\5BEE9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3712
    • C:\Program Files (x86)\LP\E4E7\2B60.tmp
      "C:\Program Files (x86)\LP\E4E7\2B60.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2316
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4556
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4208
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1460
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3868
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1756
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3784
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1920
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1860
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4016
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2552
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3280
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4344
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3392
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:1700
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:4716
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4812
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1616
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:3568
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4908
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4632
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3992
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:956
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:932
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4912
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4184
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3176
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1488
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3820
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4368
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4384
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:60
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3616
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3108
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1212
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1344
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4092
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2836
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:60
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2896
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4828
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4596
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:452
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3464
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1936
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:1700
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1640
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:940
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1088
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3572
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4092
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3164
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2836
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1992
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4072
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:2616
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2432
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:1512
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4384
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:180
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4512
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3684
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4324
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2928
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:3644

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\E4E7\2B60.tmp

                                                                                                          Filesize

                                                                                                          100KB

                                                                                                          MD5

                                                                                                          8659e2fdb286421874e997e5b1d56ae4

                                                                                                          SHA1

                                                                                                          e3b46183011a317dd80baf92ff9ef1b2da53cc05

                                                                                                          SHA256

                                                                                                          80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

                                                                                                          SHA512

                                                                                                          ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          231da7e6dbca23228a658b15ddba703f

                                                                                                          SHA1

                                                                                                          9e83121364f84ddda663fe1c928056d9e1d6f154

                                                                                                          SHA256

                                                                                                          866a4bda4969544c1682bde0ee79bd2a39f51ff4b86f862292fd3c2dfc93e486

                                                                                                          SHA512

                                                                                                          ed2282e27895a8746794d08647250751fbc21b7297b5353dbfcb487ad56867375a4269ffe95e240ba303674a83896911092916d510e4b112bbde6b2a6ffe2952

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          cd86e414320fcf7ecfd6975b2d2d26d4

                                                                                                          SHA1

                                                                                                          a9b7814959d723300de270e8b0891af0bbf5f4e3

                                                                                                          SHA256

                                                                                                          cc078a81628f5c47ddc5c9c359f073f84993800897b448c979be36c203dce221

                                                                                                          SHA512

                                                                                                          97c07eaead2efc3c429842155defe165ed592d544e3d90e5f2fa953fa0ff2240857cc395681424e682f125af8c1fb5172abb584162367a12d2d9bba592e20b4b

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          cc108f799099d3414a4b01e1be85ed1a

                                                                                                          SHA1

                                                                                                          220124275827cb9ad3dcf73ee52b8f21ce20fe0c

                                                                                                          SHA256

                                                                                                          702e19d2c49d00f50f89f86c8f498b135a908d50eccc0a87370c056a43a50de3

                                                                                                          SHA512

                                                                                                          59c74466d20a57275e9082d17383863e5447b665496246cf77f1ddfd4e8433923fb177213b8cd8db25f9fe3e46fdfde36d15bb8fed5821bc74c92d46e276e47a

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LLDJA3WI\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          372706547a804b876522fe741dbfc040

                                                                                                          SHA1

                                                                                                          9bca733d6804f24c6841ef02b52e8ade1b45d7e4

                                                                                                          SHA256

                                                                                                          09fe1eb66c953d75dc66ff6df9237cde5f419fb25fab6327de9cde6676219651

                                                                                                          SHA512

                                                                                                          cc8057de048bf5646e41bed6f01111328bceae9abb4282a4ee1be635d086b6b3647cb5cc17cc3564980e5e31342a767dc639e536edbd3720df6b35ac7ebce34a

                                                                                                        • C:\Users\Admin\AppData\Roaming\7CF5B\BEE9.CF5

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          86e14d794ae866ca8276f7596afa97f9

                                                                                                          SHA1

                                                                                                          4634acdf964ae467df1a9e867849e057ca816db2

                                                                                                          SHA256

                                                                                                          067cacb8e1cecb8e94b0243638dce3ebe20e9b2dde5e62017a1df769ac252a37

                                                                                                          SHA512

                                                                                                          399cce6546c64ed425caec4b49f76a9de206fc55ba237327b5b1f547895cb5541611a2dc1c36525d4ea7aba6f8dedcf9a027bd4f57fffc5c4cb2b7fd1c39cb28

                                                                                                        • C:\Users\Admin\AppData\Roaming\7CF5B\BEE9.CF5

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          a58c96082e8b0e149739daf20078eeea

                                                                                                          SHA1

                                                                                                          8dc6f39d7924ad2296e00dd7dec3fae7033b2e5c

                                                                                                          SHA256

                                                                                                          58bdbcc6bb381dd553d518d4c965fe7d87614934c88f387bad6d93e2a491dc14

                                                                                                          SHA512

                                                                                                          2e238d50801ae37206580a780910b5cc5198b80421c6d96c365e1e2db4328fdf8074cfb797791221be0f2f7fdc29b25a60fe5a8d5b252c411c959816e4d5c937

                                                                                                        • C:\Users\Admin\AppData\Roaming\7CF5B\BEE9.CF5

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          1aea243b0dc9eec5befe9a6a8b204eda

                                                                                                          SHA1

                                                                                                          5d2ad90811dced4ce143b843f63839c79bca7b9f

                                                                                                          SHA256

                                                                                                          1c8acb196ce9791bee270f777cabcb5fe6a14952a58676c60fbf6ff32bffc0be

                                                                                                          SHA512

                                                                                                          c99fbf9cdfe8ca06aaf4fb62ca050128ba23e272f03d6c802beff1b058fe4c2377dd015ce09529266e2d6ac1664a4fd277281884743a56196480276c31135095

                                                                                                        • memory/932-1171-0x00000176A9000000-0x00000176A9020000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/932-1203-0x00000176A93C0000-0x00000176A93E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/932-1183-0x00000176A8DB0000-0x00000176A8DD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/932-1166-0x00000176A7F00000-0x00000176A8000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1488-1450-0x0000000004F50000-0x0000000004F51000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1616-879-0x0000026A8F840000-0x0000026A8F860000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1616-897-0x0000026A8FC10000-0x0000026A8FC30000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1616-888-0x0000026A8F800000-0x0000026A8F820000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1700-737-0x000001C17A5E0000-0x000001C17A600000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1700-733-0x000001C179500000-0x000001C179600000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1700-732-0x000001C179500000-0x000001C179600000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1700-760-0x000001C17A9B0000-0x000001C17A9D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1700-749-0x000001C17A5A0000-0x000001C17A5C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1860-447-0x0000027DBFB70000-0x0000027DBFC70000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1860-483-0x0000027DC10A0000-0x0000027DC10C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1860-450-0x0000027DC0AD0000-0x0000027DC0AF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1860-446-0x0000027DBFB70000-0x0000027DBFC70000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1860-445-0x0000027DBFB70000-0x0000027DBFC70000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1860-473-0x0000027DC0A90000-0x0000027DC0AB0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2316-501-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/2644-104-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2644-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2644-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2644-1301-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2644-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2644-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2644-452-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/3176-1324-0x0000019BBC6C0000-0x0000019BBC6E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3176-1312-0x0000019BBB800000-0x0000019BBB900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3176-1337-0x0000019BBCCE0000-0x0000019BBCD00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3176-1315-0x0000019BBC700000-0x0000019BBC720000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3176-1311-0x0000019BBB800000-0x0000019BBB900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3280-626-0x0000029A92E60000-0x0000029A92E80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3280-606-0x0000029A92850000-0x0000029A92870000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3280-594-0x0000029A92890000-0x0000029A928B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3568-1019-0x0000000004290000-0x0000000004291000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3712-106-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/3784-444-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3868-286-0x0000000002970000-0x0000000002971000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3964-289-0x000001407C900000-0x000001407CA00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3964-308-0x000001407D5A0000-0x000001407D5C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3964-293-0x000001407D5E0000-0x000001407D600000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3964-323-0x000001407DCB0000-0x000001407DCD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3992-1165-0x00000000046C0000-0x00000000046C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4016-587-0x0000000004910000-0x0000000004911000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4344-731-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4368-1452-0x0000023FCE100000-0x0000023FCE200000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4368-1488-0x0000023FCF7C0000-0x0000023FCF7E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4368-1464-0x0000023FCF3B0000-0x0000023FCF3D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4368-1456-0x0000023FCF3F0000-0x0000023FCF410000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4368-1451-0x0000023FCE100000-0x0000023FCE200000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4632-1050-0x000002066E250000-0x000002066E270000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4632-1027-0x000002066DE80000-0x000002066DEA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4632-1038-0x000002066DE40000-0x000002066DE60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4716-873-0x0000000002D80000-0x0000000002D81000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4912-1308-0x0000000003460000-0x0000000003461000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5000-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/5000-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/5000-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB