Analysis

  • max time kernel
    70s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 06:35

General

  • Target

    d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    d5b67bd50cf89cfd96993c03a9dd2e33

  • SHA1

    2dc877337c9be79ce03b41ad37c1d20e9b95d555

  • SHA256

    f71aeb893ef12b982da7f2ed15be9d9929559f220e3d54b76530d792a50159e6

  • SHA512

    317f6cd74481f1d2a4dc41f524f336e18956c87580b5c84d3a3557f9d8d158c8550c5ff2ab95fbba05cae84263c51217c319585b4493f5b6ff7733a10c93870b

  • SSDEEP

    3072:tKHIc/gRngGnSNR9tcSD20gO7ySuUPsvxvXwjqWLf9hGOiyIZDsockB9S:t7KgR7efhvN0vxvgjqWLfXGBZDJcF

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\41FF4\BAF6A.exe%C:\Users\Admin\AppData\Roaming\41FF4
      2⤵
        PID:3108
      • C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\d5b67bd50cf89cfd96993c03a9dd2e33_JaffaCakes118.exe startC:\Program Files (x86)\F4075\lvvm.exe%C:\Program Files (x86)\F4075
        2⤵
          PID:1608
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4684
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1308
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1604
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2276
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2684
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1508
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2184
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4984
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3920
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3352
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4740
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4288
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4136
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5024
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2244
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2620
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3304
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2820
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3956
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4408
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:936
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1776
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:396
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1788
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:536
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        PID:1840
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3080
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:956
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1560
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1200
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1788
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2896
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4732
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4408
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1604
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1052
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2228
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1732
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3768
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4952
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3572
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1132
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4168
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1788
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2132
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1336
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3668
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4084
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4904
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4716
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3008
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1272
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4140
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3432
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1608
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4884
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2068
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1132
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2572
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1880
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:796
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2008
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:740
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:540
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4220
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4004
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4904
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:5108
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3496
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4088
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:3664
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4452
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4756

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      0100ec4783ab7f4dbd16620f48a6e20b

                                                                                                      SHA1

                                                                                                      4f6f7d489a925e74401ff4bd7f13d09db34f0013

                                                                                                      SHA256

                                                                                                      38bc1db930bc38fe1afa920912d72ca65013113cc7720cbbf6da4758c20886c9

                                                                                                      SHA512

                                                                                                      0f76a401d1e79a85ddb195c3bc939374f6a4d02fe91de5c0197c1fbfd99642ec4bdaed837a6611b5d89d35ede7e2aae9d49bd95d4581882b7d851ccbefba6bec

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                      Filesize

                                                                                                      412B

                                                                                                      MD5

                                                                                                      71f798236db9ac686b9cd19baaaa94fa

                                                                                                      SHA1

                                                                                                      3bade73924171c3593872bbb6ba5e29ddc8c6c60

                                                                                                      SHA256

                                                                                                      efb0a7294acb6dad97f9fd495675dd38cfcc718e2576ded952b5512996839aab

                                                                                                      SHA512

                                                                                                      df2de385204b151808ec407dff1eb18088ef2f931d6983df3e5f2ed03f7eff71a53e535fa0b58236003dbd6bd7aa13ef0e3200583673c7cc2305e07aac7bf02c

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      8aed6a62e97a402fd260a3ed8c8024b3

                                                                                                      SHA1

                                                                                                      e39675b434988059af2a23aee06fb5eacf718003

                                                                                                      SHA256

                                                                                                      b1aff9a593aaedc9341e3423fac5fb6c8ba6ffa34ccda73daaaaf33f3c84ab11

                                                                                                      SHA512

                                                                                                      2804b9cfc22c23d2faa0892e1c1d7446255dba3589d15f007688f669e5b8f128661df267379def18c7efeaa3a9e2e87dfaec246e539cd8a4d9fa38b47cbb7c10

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YOZOSN6K\microsoft.windows[1].xml

                                                                                                      Filesize

                                                                                                      97B

                                                                                                      MD5

                                                                                                      e6ba99d8293b4c7951bad0a2c6761b8e

                                                                                                      SHA1

                                                                                                      87aaf2d975cdef4db219e4f9f2b1469dd05a6b0b

                                                                                                      SHA256

                                                                                                      773b2b8b752a5bfd3d93b7475dbb7f659bad014ffd06292ee0450c216892ac29

                                                                                                      SHA512

                                                                                                      e6861e87688861f4c43d80f9e98996fc476a11d4e147eb3c55f66d6f1abc065690e2662dd34dca32c0284b64056b95142d932697aa1fa6d6b755ef0f57031ee0

                                                                                                    • C:\Users\Admin\AppData\Roaming\41FF4\4075.1FF

                                                                                                      Filesize

                                                                                                      300B

                                                                                                      MD5

                                                                                                      20021a1730cedb15fa01535e5c0c5b56

                                                                                                      SHA1

                                                                                                      07271d87742c8cf96ab0c29c48fc8136d1bedefd

                                                                                                      SHA256

                                                                                                      659cedbd8c94eca540d6ef522336825e9af31df19d28329fcc91098d7b19a7f8

                                                                                                      SHA512

                                                                                                      dd5493783f778a51514165226c33a39a7d0900f3669f6aa84131cff1d544c36149835e182eb240109f2e465a7e58fd4b9dce561564ab19993fce37f1d36ee8c9

                                                                                                    • C:\Users\Admin\AppData\Roaming\41FF4\4075.1FF

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      cf3f2441eb4543243b6fc82bd248556f

                                                                                                      SHA1

                                                                                                      6e090f5452a518ec1f2be3b076bcfb98d5e44467

                                                                                                      SHA256

                                                                                                      ee2f230b3fe2b07d576d823db08c4b3a94206e368593b5c716399091a306bde2

                                                                                                      SHA512

                                                                                                      64f9471018136e4f606d2042f84b2048c10820f657677174bf5a02a811ab6734a6a0ca6eab7d0b8bb2dc7719a335fcb6afcd8804326410aec4c42b93885c85de

                                                                                                    • C:\Users\Admin\AppData\Roaming\41FF4\4075.1FF

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      a5e3cf88f39eedeea0c809fd67609c67

                                                                                                      SHA1

                                                                                                      6b6dc0a905925bf652f3e8f6c8298a878f87c984

                                                                                                      SHA256

                                                                                                      91ea820b7661bf477ea4db563f7f222e985213e11771b6cd6761871186a17a27

                                                                                                      SHA512

                                                                                                      b197507549b33399c498f499292a7e6c0bc66a7e9024962c9e8e47c360bb58fea98e04eeb09f15f46acdce7f5420d9f4d900c39a060ea6380aae59860efc23dd

                                                                                                    • C:\Users\Admin\AppData\Roaming\41FF4\4075.1FF

                                                                                                      Filesize

                                                                                                      996B

                                                                                                      MD5

                                                                                                      8964403ad128ac448cef373593c21115

                                                                                                      SHA1

                                                                                                      a56514a8a8d9de822036d7575d55ca9fd71287ac

                                                                                                      SHA256

                                                                                                      35a9b91da100e1c0d169d5f39028ae61988755dade48d95e344e4b3d2fe8848e

                                                                                                      SHA512

                                                                                                      952d74157a2a814df785c2e9f9b361f6b419a472abbf30aadd7c2b4f17b8f19fb4cd07afa4b806fb92ac56678562c2b9b548efc305a25eb46e65a7da93ee3902

                                                                                                    • memory/396-1063-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/536-1064-0x00000145C6900000-0x00000145C6A00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/536-1069-0x0000014DC8A60000-0x0000014DC8A80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/536-1066-0x00000145C6900000-0x00000145C6A00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/536-1101-0x0000014DC8E30000-0x0000014DC8E50000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/536-1082-0x0000014DC8A20000-0x0000014DC8A40000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/956-1219-0x0000017DF8D10000-0x0000017DF8D30000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/956-1216-0x0000017DF7E00000-0x0000017DF7F00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/956-1229-0x0000017DF8CD0000-0x0000017DF8CF0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/956-1245-0x0000017DF92E0000-0x0000017DF9300000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1560-1361-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1608-69-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1608-70-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1608-71-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1776-947-0x0000027C0F500000-0x0000027C0F520000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1776-934-0x0000027C0EEF0000-0x0000027C0EF10000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1776-919-0x0000027C0E000000-0x0000027C0E100000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1776-924-0x0000027C0EF30000-0x0000027C0EF50000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1840-1212-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2184-190-0x000001D407A00000-0x000001D407B00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2184-188-0x000001D407A00000-0x000001D407B00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2184-223-0x000001D408980000-0x000001D4089A0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2184-193-0x000001D4089C0000-0x000001D4089E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2184-189-0x000001D407A00000-0x000001D407B00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2184-224-0x000001D408FA0000-0x000001D408FC0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2620-638-0x000001CD40A80000-0x000001CD40AA0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2620-651-0x000001CD410A0000-0x000001CD410C0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2620-626-0x000001CD3FB60000-0x000001CD3FC60000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2620-629-0x000001CD40AC0000-0x000001CD40AE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2620-625-0x000001CD3FB60000-0x000001CD3FC60000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2620-624-0x000001CD3FB60000-0x000001CD3FC60000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2684-187-0x0000000003E70000-0x0000000003E71000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3108-8-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3304-774-0x0000000003FC0000-0x0000000003FC1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3352-356-0x00000268674E0000-0x0000026867500000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3352-343-0x0000026866600000-0x0000026866700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3352-367-0x0000026867B00000-0x0000026867B20000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3352-342-0x0000026866600000-0x0000026866700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3352-347-0x0000026867520000-0x0000026867540000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3352-344-0x0000026866600000-0x0000026866700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3808-1-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                      Filesize

                                                                                                      316KB

                                                                                                    • memory/3808-1210-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3808-2-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3808-13-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                      Filesize

                                                                                                      316KB

                                                                                                    • memory/3808-14-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3808-72-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3808-144-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/3956-800-0x0000018AE90E0000-0x0000018AE9100000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3956-789-0x0000018AE8AD0000-0x0000018AE8AF0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3956-781-0x0000018AE8B10000-0x0000018AE8B30000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3956-776-0x0000018AE7C00000-0x0000018AE7D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3956-777-0x0000018AE7C00000-0x0000018AE7D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4136-511-0x000002524C7E0000-0x000002524C800000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4136-485-0x000002524B100000-0x000002524B200000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4136-489-0x000002524C420000-0x000002524C440000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4136-499-0x000002524C1D0000-0x000002524C1F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4408-917-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4740-482-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4984-340-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5024-622-0x0000000004050000-0x0000000004051000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB