Analysis

  • max time kernel
    52s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 07:17

General

  • Target

    d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe

  • Size

    313KB

  • MD5

    d5de1044a70008f5e602df4851144a42

  • SHA1

    6aa27af2581751af6de41c772428a9273c969176

  • SHA256

    8070e9f6db70ee0d8837a6081ee08531cd90547b6a15737f645b8a09e24cd214

  • SHA512

    e93e2811f69767f0a05e6197d047a639937fa127893f72b8bad74760299c374d7f298130ff6b8e1b8deca45294d4c04023a2d4ae59990200ed1b9cfcf344e0d7

  • SSDEEP

    6144:HBmC+Q+qcXhZ/kTUURcrrlAbVcmrOREkYoUy0EWoUZIAqIzB:HqQkXhgUprrlAIX7hYZ2Iz

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\5FF72\6E6C1.exe%C:\Users\Admin\AppData\Roaming\5FF72
      2⤵
      • System Location Discovery: System Language Discovery
      PID:228
    • C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d5de1044a70008f5e602df4851144a42_JaffaCakes118.exe startC:\Program Files (x86)\720DC\lvvm.exe%C:\Program Files (x86)\720DC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4404
    • C:\Program Files (x86)\LP\C1B5\5520.tmp
      "C:\Program Files (x86)\LP\C1B5\5520.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3164
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3340
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:504
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4408
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:428
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4888
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4968
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:2164
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4420
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1700
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:844
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2076
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4956
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3168
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4408
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4128
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2144
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3452
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1972
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4068
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:1448
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2284
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3536
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2612
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3528
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2888
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3480
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1412
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2876
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2284
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4376
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3708
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4288
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:428
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:2076
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4480
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:904
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:628
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:2008
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4572
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:976
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1500
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3460
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4792
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2388
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:5076
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3600
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:2684
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4004
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:1496
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3532
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3768
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:844
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:400
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4420
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2340
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1700
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:948
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:1556
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3700
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:5008
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3504
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:5004
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3492
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4592
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3732
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:3296
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3180
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3932
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:4144
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:3996
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:1916
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:3616

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\C1B5\5520.tmp

                                                                                                                Filesize

                                                                                                                106KB

                                                                                                                MD5

                                                                                                                8764a0f7b6af7a5bdfa1b00335519449

                                                                                                                SHA1

                                                                                                                fdb8134636217e0884990fdd36a2b9b4dc8db460

                                                                                                                SHA256

                                                                                                                606a11653cde47c6d80ae91ccc71bfbf0f0af902e399ef821e27a7de0f4f5b9c

                                                                                                                SHA512

                                                                                                                50f7c96f80ffea843da3f46515a9ad21c551caad950241b1a7c6a52e5b1cf53fc0710266e558e82d3ec1fe193931670d5e17d40021c7a4524caf9f45508b3c32

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                0100ec4783ab7f4dbd16620f48a6e20b

                                                                                                                SHA1

                                                                                                                4f6f7d489a925e74401ff4bd7f13d09db34f0013

                                                                                                                SHA256

                                                                                                                38bc1db930bc38fe1afa920912d72ca65013113cc7720cbbf6da4758c20886c9

                                                                                                                SHA512

                                                                                                                0f76a401d1e79a85ddb195c3bc939374f6a4d02fe91de5c0197c1fbfd99642ec4bdaed837a6611b5d89d35ede7e2aae9d49bd95d4581882b7d851ccbefba6bec

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                412B

                                                                                                                MD5

                                                                                                                5ad7cfc30cc8f6c3dd48300c89d491ef

                                                                                                                SHA1

                                                                                                                b009d85846387f4053094c23129f2f3cd3dfea70

                                                                                                                SHA256

                                                                                                                18afca55bee02bd9fdd3efc132bf075913d6a54d9ec0ed903777f3ac3eb78fae

                                                                                                                SHA512

                                                                                                                9202580a0c1095d251eba6eeebe0dd8712f204434ff484cc34c18b16c37222759be70377fa41d263698b197d2031806506de4e41a44f1d20e16bb62070b37630

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                15c76b19a38ae33fbe7519b9dbf0f96a

                                                                                                                SHA1

                                                                                                                46b6ac4268b55e03e6b3e6955e8c95194127b9cc

                                                                                                                SHA256

                                                                                                                fe0a51aa2347fd860b525235f2d19716811ba2f37ee66b02708c37da39876b05

                                                                                                                SHA512

                                                                                                                9b447b7d34a6393b4e0d70a361311628613081f7c5f535e10edfb69d7f9853d9852c7d7a8a927a0e89d774b23abc9b44177353b030a5f459baf4acbd85107e13

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2CFNWDLC\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                97B

                                                                                                                MD5

                                                                                                                539db492f33fccee9be530dd0bf34a46

                                                                                                                SHA1

                                                                                                                650b2a3583d6c9499b4ed73e9a5dca37f342a50e

                                                                                                                SHA256

                                                                                                                f6d425aad05b46e77b53e5737c85f4ceab6531e773ea87eb985754be5ec19999

                                                                                                                SHA512

                                                                                                                9328f2fa286b4a9ca6ae57ddd9fca0b1140e5f68a5e143fd8ae6ea212a1af5d7b6b2289c324fa9480ca8d2e6d3b0cf7115611a56a3a161c5ad2f988f6ae62a0a

                                                                                                              • C:\Users\Admin\AppData\Roaming\5FF72\20DC.FF7

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                9b8614574aac5c35e4634ae7b575c877

                                                                                                                SHA1

                                                                                                                0764b02ca354536e7fea1b4faadc3dd24d47ec45

                                                                                                                SHA256

                                                                                                                7386991d95ddb5efd707279166068acd8d296da1365ad56c3595de867a2787b7

                                                                                                                SHA512

                                                                                                                c559e9631fc1cca7d0864e9b6f16dd679251d2af705d7c5161fd4234c3702fc98f1253da9d51ff1acfbf1b35ab6603af4a320b320b537d06e424ece682c862d5

                                                                                                              • C:\Users\Admin\AppData\Roaming\5FF72\20DC.FF7

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                eff3a1ed7d39cea0fa4cdf78f95cf54e

                                                                                                                SHA1

                                                                                                                a089697773d8c55b2847553824c8d91807d3a2b8

                                                                                                                SHA256

                                                                                                                46888354fbe5395a3a332db94909b6c587ca5bb960d1906b6d740ace282077c3

                                                                                                                SHA512

                                                                                                                069579703d96f1259b7b41d163adc454cc346dd988ba716f719b225e599e05b2ddd398918ac4b4532fcb853af2d56e74f859ab8815f6b43cd0fafb493ed492ab

                                                                                                              • C:\Users\Admin\AppData\Roaming\5FF72\20DC.FF7

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                a90c5ba56c8f102478879c8d14930acd

                                                                                                                SHA1

                                                                                                                724e27491d3017a5ec9ed8b821d975a43a05005c

                                                                                                                SHA256

                                                                                                                ab739927a83cc8738623e9f49ab36dcf1869b001f78595bf492e0b6d0d3d5fa9

                                                                                                                SHA512

                                                                                                                bb46a2beb3c915a65ca5c85b5d7b470c4a38d5ff694eae18f980041c67720d29c5423940302edfc4ac4005cd132e90df48c5c5eee280a0fcbd0c321384311623

                                                                                                              • memory/228-17-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/228-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/428-284-0x0000000004620000-0x0000000004621000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/844-594-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1412-1334-0x00000185159B0000-0x00000185159D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1412-1347-0x0000018515970000-0x0000018515990000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1700-481-0x000001F7838C0000-0x000001F7838E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1700-461-0x000001F7832A0000-0x000001F7832C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1700-445-0x000001F782600000-0x000001F782700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1700-449-0x000001F7832E0000-0x000001F783300000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1700-444-0x000001F782600000-0x000001F782700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1972-884-0x000001FEA9220000-0x000001FEA9320000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1972-885-0x000001FEA9220000-0x000001FEA9320000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1972-909-0x000001FEAA750000-0x000001FEAA770000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1972-897-0x000001FEAA340000-0x000001FEAA360000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1972-889-0x000001FEAA380000-0x000001FEAA3A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2144-882-0x0000000004420000-0x0000000004421000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2164-442-0x00000000043D0000-0x00000000043D1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2284-1073-0x0000020A07C10000-0x0000020A07C30000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2284-1036-0x0000020A06800000-0x0000020A06900000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2284-1037-0x0000020A06800000-0x0000020A06900000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2284-1041-0x0000020A07840000-0x0000020A07860000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2284-1069-0x0000020A07800000-0x0000020A07820000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2888-1327-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3164-592-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                                Filesize

                                                                                                                120KB

                                                                                                              • memory/3168-739-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3528-1182-0x0000017818F20000-0x0000017819020000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3528-1186-0x000001781A080000-0x000001781A0A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3528-1218-0x000001781A450000-0x000001781A470000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3528-1183-0x0000017818F20000-0x0000017819020000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3528-1217-0x000001781A040000-0x000001781A060000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3528-1181-0x0000017818F20000-0x0000017819020000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3536-1180-0x0000000004320000-0x0000000004321000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3940-2-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3940-3-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/3940-593-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/3940-0-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/3940-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/3940-15-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/3940-122-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/4068-1034-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4128-769-0x000002AD092B0000-0x000002AD092D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4128-741-0x000002AD08400000-0x000002AD08500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4128-742-0x000002AD08400000-0x000002AD08500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4128-747-0x000002AD092F0000-0x000002AD09310000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4128-778-0x000002AD098C0000-0x000002AD098E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4404-125-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/4404-124-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                Filesize

                                                                                                                432KB

                                                                                                              • memory/4956-633-0x000001D7A5360000-0x000001D7A5380000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4956-614-0x000001D7A4F50000-0x000001D7A4F70000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4956-602-0x000001D7A4F90000-0x000001D7A4FB0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4956-596-0x000001D7A3E40000-0x000001D7A3F40000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4968-294-0x000001EF87000000-0x000001EF87020000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4968-306-0x000001EF87400000-0x000001EF87420000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4968-287-0x000001EF86120000-0x000001EF86220000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4968-285-0x000001EF86120000-0x000001EF86220000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4968-286-0x000001EF86120000-0x000001EF86220000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4968-290-0x000001EF87040000-0x000001EF87060000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB