Analysis

  • max time kernel
    49s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 04:20

General

  • Target

    dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe

  • Size

    272KB

  • MD5

    dfdbf9df5b04c41a85455196492348c9

  • SHA1

    740636383155b418c293345f4576d5569d4f9881

  • SHA256

    d6baf65069993147d9527dab959b5e828562568d8b90970b165f3389d781923d

  • SHA512

    fb3401f0376250e347a57ef1c4fa92607225742429088db2640388fe699281279101570c520e03166fa04f5d1cc77fe8ff3dff61fceb460be68bd17e4773f4ad

  • SSDEEP

    6144:9x5ZG0h2Bg8WNo+Ik/P/Godl8BwYf4Nnpwp2uWDBJJ3UWQi:nbGQ2ByC2H/Gob8iY6pC2u0Bvd

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\D5D76\6F8D0.exe%C:\Users\Admin\AppData\Roaming\D5D76
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3692
    • C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dfdbf9df5b04c41a85455196492348c9_JaffaCakes118.exe startC:\Program Files (x86)\76699\lvvm.exe%C:\Program Files (x86)\76699
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4564
    • C:\Program Files (x86)\LP\D04D\EFF.tmp
      "C:\Program Files (x86)\LP\D04D\EFF.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2136
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4304
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4292
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3024
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4644
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5072
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2116
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1552
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1404
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3032
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4756
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3656
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2936
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1968
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:644
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3304
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:408
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3684
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:736
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4564
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4040
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:1944
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3524
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2952
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4988
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1492
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2188
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4836
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3848
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:316
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4020
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4608
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1580
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4280
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3020
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3024
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:408
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:1576
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1160
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4728
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4804
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3280
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:1400
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:3284
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4896
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4516
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:3916
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3020
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:2344
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:1740
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3492
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4912
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:2040
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:3664
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:512
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:4544
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2324
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3460
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:3028
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:4064
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4748
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:324
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:1496
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3316
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:4912
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4944
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3464
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:4772

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\D04D\EFF.tmp

                                                                                                          Filesize

                                                                                                          98KB

                                                                                                          MD5

                                                                                                          fecb4f028d5d57b4b5ecbfb32c70e1f9

                                                                                                          SHA1

                                                                                                          0166a6e719259752a262eb80434fe0afee6ede72

                                                                                                          SHA256

                                                                                                          edcefab796d415a177cdf9faabe2e695f7664b153f83147038948748d7bff387

                                                                                                          SHA512

                                                                                                          b0d28d2ed32933e4fbe769e55ca589dfa57a1bc3e1290e7ef846d03e8e05af74737575cd2f9a20c2bc55221981db6d1d41e3041987768357a305cf09d644d929

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          208708bfb45252d979ab5ba44053c609

                                                                                                          SHA1

                                                                                                          e4c3e8d332d84cc361d468f1eb6ae88814348c14

                                                                                                          SHA256

                                                                                                          936f238fe633ee6e5783b80325311fd09c63c0471b094d95b990fd52ba57fd2b

                                                                                                          SHA512

                                                                                                          f1e583604373404d300027f691f150527219bc932f6fd1fdd9a2c3466187f454554f2a82c4e63efd7d7caadd62505cea975f1cecb766460f44c04246f1d125d1

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          7836321fe44a0379926965bf78b6acaf

                                                                                                          SHA1

                                                                                                          b3d052d2b7a36f59b592355dc2d37c673adefaa4

                                                                                                          SHA256

                                                                                                          e58de5bb8681d2fbccd3f5beed5e2259970f2e797850de3a35dd478571f0058d

                                                                                                          SHA512

                                                                                                          30530e1861c3cc823308c5e7edf92edf059cfd272b2d72d397bfc725492b6888df515d6388d91eba365625f4d58f0102cb09a9333fbb1e6c88be3158b7f86ad0

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          fa8a263179af26f350c44075e7f346c4

                                                                                                          SHA1

                                                                                                          cc00a19b5313b7f07f1a8907f8f53b16877a54db

                                                                                                          SHA256

                                                                                                          dcc45bec749c9093db0129208005dd02eb90d09e6fc6170e8d578f59d82a4642

                                                                                                          SHA512

                                                                                                          163b996bda3361b096acdc13bee4fed1343e3be1992234d372f731bfa7f53e0a7fc384b1c589984c0a142fd6554ff6e6f7816fdb8e40337bf1de8d156a96933d

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LLDJA3WI\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          372706547a804b876522fe741dbfc040

                                                                                                          SHA1

                                                                                                          9bca733d6804f24c6841ef02b52e8ade1b45d7e4

                                                                                                          SHA256

                                                                                                          09fe1eb66c953d75dc66ff6df9237cde5f419fb25fab6327de9cde6676219651

                                                                                                          SHA512

                                                                                                          cc8057de048bf5646e41bed6f01111328bceae9abb4282a4ee1be635d086b6b3647cb5cc17cc3564980e5e31342a767dc639e536edbd3720df6b35ac7ebce34a

                                                                                                        • C:\Users\Admin\AppData\Roaming\D5D76\6699.5D7

                                                                                                          Filesize

                                                                                                          300B

                                                                                                          MD5

                                                                                                          7afb9786169a40bea11a2a3223ed8c38

                                                                                                          SHA1

                                                                                                          d7d94f4bedf77d61ae91f21415dc9feca03c4859

                                                                                                          SHA256

                                                                                                          96c3b8828fc82bfe0b56c2476a062a3b794ab2fb2ca3c7db47812015a40c9f10

                                                                                                          SHA512

                                                                                                          4975a7e55d1b0210e61d486cf67434f20c8ba22c2dd4938539350bf6b8a41278bf0e5d1b983457b4e28cc50151b8a2cabb510dd546af04c63ee4418213328add

                                                                                                        • C:\Users\Admin\AppData\Roaming\D5D76\6699.5D7

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          8766c98fa633db708281bc57fad574df

                                                                                                          SHA1

                                                                                                          a6bfa19bf224a8a3299db58aa36724f22b74b2fc

                                                                                                          SHA256

                                                                                                          9048cec13ff11b262b9513cc87831f53d0233b6e3a345a2bc3363a57b33a525d

                                                                                                          SHA512

                                                                                                          1235b6273a63d8dffdad200e8fe707dc251170c268a66072aef6f2d4b738e3c2c5487d9f85b4db768ae20185a5caa32ddf47d1a1b970a06ff9cfd85f390133c5

                                                                                                        • C:\Users\Admin\AppData\Roaming\D5D76\6699.5D7

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          a0fb99d78474f4b03b66ad89298c1f55

                                                                                                          SHA1

                                                                                                          2b3a847c41cb95da15a04bcb8b12b460ff880567

                                                                                                          SHA256

                                                                                                          d04e7918173cb4fe2f409d412902c0414601caa1946d6302e5f6f24ee6b746ae

                                                                                                          SHA512

                                                                                                          54fe5251bcc12c8ab25a53eeb332323ce879eea4ee11670ffba497ce4ffe488e7351d808788f34309ef1283a4f70c53daa5c2e2493b4dd8b3e1b7b01488e7ad4

                                                                                                        • C:\Users\Admin\AppData\Roaming\D5D76\6699.5D7

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          058cf2f75bc4468d5e034b81d1af67ff

                                                                                                          SHA1

                                                                                                          d3287e06a34e12c551f701c27c9477cec83bd03e

                                                                                                          SHA256

                                                                                                          5533e414d2dfd62db4ab0bfbe471bb822dc55e0eb10feedbd83e6f1f976b2285

                                                                                                          SHA512

                                                                                                          3d5d2c16ceba49188657dc4d948981ec0eb811c38785326d494bedc2930a0cc81575097cd850a9dd83e8667013ea7420cedd218b3c5b97b4d5d9c7f0c882261a

                                                                                                        • memory/316-1511-0x00000000040F0000-0x00000000040F1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/368-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-127-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-612-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-1361-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/368-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/368-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/408-784-0x0000026013E60000-0x0000026013E80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/408-768-0x0000026012F40000-0x0000026013040000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/408-773-0x0000026013EA0000-0x0000026013EC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/408-769-0x0000026012F40000-0x0000026013040000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/408-796-0x0000026014480000-0x00000260144A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/644-766-0x0000000003730000-0x0000000003731000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1404-343-0x00000287F0C50000-0x00000287F0C70000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1404-307-0x00000287EF900000-0x00000287EFA00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1404-321-0x00000287F0840000-0x00000287F0860000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1404-312-0x00000287F0880000-0x00000287F08A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1492-1258-0x00000273EC460000-0x00000273EC480000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1492-1226-0x00000273EBE90000-0x00000273EBEB0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1492-1221-0x00000273EAF40000-0x00000273EB040000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1492-1241-0x00000273EBE50000-0x00000273EBE70000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1492-1223-0x00000273EAF40000-0x00000273EB040000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1968-622-0x00000219EAE40000-0x00000219EAE60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1968-634-0x00000219EAE00000-0x00000219EAE20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1968-647-0x00000219EB210000-0x00000219EB230000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2116-306-0x0000000002A00000-0x0000000002A01000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2136-606-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/2188-1363-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2936-614-0x0000000002880000-0x0000000002881000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2952-1219-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3032-467-0x0000000003140000-0x0000000003141000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3524-1074-0x0000024612800000-0x0000024612820000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3524-1069-0x0000024611700000-0x0000024611800000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3524-1098-0x0000024612BD0000-0x0000024612BF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3524-1085-0x00000246127C0000-0x00000246127E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3656-505-0x000001A2ED320000-0x000001A2ED340000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3656-474-0x000001A2ED360000-0x000001A2ED380000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3656-469-0x000001A2EC200000-0x000001A2EC300000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3656-506-0x000001A2ED760000-0x000001A2ED780000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3684-920-0x0000000002520000-0x0000000002521000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3692-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/3692-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/3692-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/3848-1371-0x000002516DB70000-0x000002516DB90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3848-1379-0x000002516DB30000-0x000002516DB50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3848-1402-0x000002516DF40000-0x000002516DF60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4040-1067-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4564-926-0x0000017AD7570000-0x0000017AD7590000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4564-942-0x0000017AD7530000-0x0000017AD7550000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4564-129-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4564-956-0x0000017AD7940000-0x0000017AD7960000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4564-921-0x0000017AD6420000-0x0000017AD6520000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB