Analysis

  • max time kernel
    43s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 01:01

General

  • Target

    1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe

  • Size

    277KB

  • MD5

    ebb4666a20746e13fa26bd35a628a7e0

  • SHA1

    77ae5d5128568fcdfea1679a8cb02701bd979a7e

  • SHA256

    1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731

  • SHA512

    b13263b01d07e13023975cf1ecc8086edac48cc4087e67c871d5d34db6218c8f46ef4eaa9c8e67a137c7ee5d7855d012300ab2a64d0cf6a54b6266596966b078

  • SSDEEP

    6144:C7ga40/4vfBhdF+Go5YuKMQERxIEx+FsYdr7:6gu4XBhWYuTAyK7

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe
    "C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:668
    • C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe
      C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe startC:\Users\Admin\AppData\Roaming\C9665\6C81B.exe%C:\Users\Admin\AppData\Roaming\C9665
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1944
    • C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe
      C:\Users\Admin\AppData\Local\Temp\1081535c7f2ebb853a7e1082e93593bca4d71d43bfed6253363b22569f17d731N.exe startC:\Program Files (x86)\6584C\lvvm.exe%C:\Program Files (x86)\6584C
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2608
    • C:\Program Files (x86)\LP\1B1C\FA8C.tmp
      "C:\Program Files (x86)\LP\1B1C\FA8C.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3416
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4892
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1016
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:456
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2444
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4356
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4188
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:3448
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1192
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4108
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2252
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2184
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3708
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:2612
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:2532
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:4160
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4176
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3760
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3284
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3336
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:5112
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3672
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3608
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4108
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4852
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3308
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3336
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4404
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2560
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2164
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:1480
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:428
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3912
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:2028
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4620
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:5108
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4764
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4820
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3704
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1016
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:2020
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4332
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2016
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:2308
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2764
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3504
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:1236
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1092
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3284
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2020
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3976
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2388
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3448
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4284
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3032
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:956
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2316
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2668
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2256

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\1B1C\FA8C.tmp

                                                                                              Filesize

                                                                                              98KB

                                                                                              MD5

                                                                                              20c358fceedd1958a44eabd3be825e65

                                                                                              SHA1

                                                                                              ff443e78391a4190987f7f22d2697f3076ec5977

                                                                                              SHA256

                                                                                              b7f1138f5bb5c83159d95e30fb558e7fa64da98ed03e287584205d4fd206f7c3

                                                                                              SHA512

                                                                                              745d83714c30b6b09e046420f9178a2c4df60fdc503e5eda794908773d89e0d7075adaad0ca624627375631dc3969ed3339dd7d4c046e61a670f25e09d6eda6e

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              30d789b35d3bd299a14928813b7e44d4

                                                                                              SHA1

                                                                                              e15e8ba29c922523eceb4a885245a03686e6c676

                                                                                              SHA256

                                                                                              5711db392f67108217ac88cf7daf5dc837befd256e7e5b64f598cc59b6d08a6d

                                                                                              SHA512

                                                                                              3c1d2633ca381204cbfbd46e2ffff2714fefff2c1275181c6b0b597b649d0a6712ce6868627db669aa25073061ff0be9f2f43e17b2fd4725ff6a8ccd213f90db

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              412B

                                                                                              MD5

                                                                                              585dc25ae5a88eff74abcc4cc14c2274

                                                                                              SHA1

                                                                                              2e00ff44ad2a29ca45630cc0eb2648a8f35e182a

                                                                                              SHA256

                                                                                              58f03411411ea08a1d80c54bef8c09a33167d5fcb7b01ed829af47622ba0dd63

                                                                                              SHA512

                                                                                              967295cfea3fb93f614ae7cb5183970e2ecbacbcb84c396216d437515dec66b1e166ffb3b7424f7a57de5224f6aaeae6d37560b44bdcd9b66bd20be471919330

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              327baa299975a9781d95312a56c46414

                                                                                              SHA1

                                                                                              22cb0da742e3dbf00e43047de83c0ced7255c599

                                                                                              SHA256

                                                                                              474832180bdd92fd176abf2f87149115ea8dba855cec0e942e0452d4ad2416cc

                                                                                              SHA512

                                                                                              5212925a130703c9b26bf754ed7ab1fcbcec7f7a76942061995e164c1c55f52ce19b91d0e4303a52a60b04613313b1642ffcad05fec66e3840ae919fb21a3d34

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2CFNWDLC\microsoft.windows[1].xml

                                                                                              Filesize

                                                                                              97B

                                                                                              MD5

                                                                                              539db492f33fccee9be530dd0bf34a46

                                                                                              SHA1

                                                                                              650b2a3583d6c9499b4ed73e9a5dca37f342a50e

                                                                                              SHA256

                                                                                              f6d425aad05b46e77b53e5737c85f4ceab6531e773ea87eb985754be5ec19999

                                                                                              SHA512

                                                                                              9328f2fa286b4a9ca6ae57ddd9fca0b1140e5f68a5e143fd8ae6ea212a1af5d7b6b2289c324fa9480ca8d2e6d3b0cf7115611a56a3a161c5ad2f988f6ae62a0a

                                                                                            • C:\Users\Admin\AppData\Roaming\C9665\584C.966

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              862da5301a7d6872ea791ecf73881e4d

                                                                                              SHA1

                                                                                              f0accc573792767a59d2df397aa23bcc21b49593

                                                                                              SHA256

                                                                                              d0408fe5590921f6d7ae459ed216d9072c96264b1367f7f61b9c631b20bddf51

                                                                                              SHA512

                                                                                              1cc7206ea349d91b3c6ae4a9524d13d177732ddcc83929df70230ff7a4c3a6c97a66bd19d4289b7feb6e66cec38d1cf94ffa8e2e3954975fbe04b5c0c40aeb90

                                                                                            • C:\Users\Admin\AppData\Roaming\C9665\584C.966

                                                                                              Filesize

                                                                                              600B

                                                                                              MD5

                                                                                              d688ce2355a9fc0ce3c3e252ac1f6eb6

                                                                                              SHA1

                                                                                              d9ea451bd7de67b99642ae4501bfcbb65f78459e

                                                                                              SHA256

                                                                                              70161d23b29bf9f127184cdd27e4a517ad9f9e2f2f62f9ac0054b78d77b0e061

                                                                                              SHA512

                                                                                              9805c7fd585d1ef681cb53efb388af43f3643ab6d6ff543179e2fabd6b1664be3f7ff6b3f6c66ed6617bcd695ae271de3c3cc8ce62a7b0efb649dc59c93a797c

                                                                                            • C:\Users\Admin\AppData\Roaming\C9665\584C.966

                                                                                              Filesize

                                                                                              996B

                                                                                              MD5

                                                                                              fad39e9a664151b3bff6e357f9d0efb2

                                                                                              SHA1

                                                                                              bb58cd8635b1611aad590f6c4fca30f7c478c4ba

                                                                                              SHA256

                                                                                              524448a1f383f81a4d9b499067d87e91d3f03d92b0517629a5939aff87fa7f1c

                                                                                              SHA512

                                                                                              b7422f9a0e5a64cbe545257715b30ca842505b78739a09f4f03d6b927c557b5b9aefe92d123164c899aad6af2274bd3f8f837d0e2342d3319882e5d410ad2908

                                                                                            • C:\Users\Admin\AppData\Roaming\C9665\584C.966

                                                                                              Filesize

                                                                                              300B

                                                                                              MD5

                                                                                              e719af723d1438bea612055b2ce97b57

                                                                                              SHA1

                                                                                              205a1f33fa7cdb60eb3a0ce737d2ef3f86ef2cdc

                                                                                              SHA256

                                                                                              9f9b3e4fc6a273c3186a3a0e6f9fff946f640bf1c51f75a6afd3fcac7ca90424

                                                                                              SHA512

                                                                                              d86fd7c0a15b63278b324866456d0ea7313ca6f66c90a859778dbde0a36f8a022cf0048e8f5652fd89ffca633fb957ff305817d4b2f52c632f6b29805d6a4317

                                                                                            • memory/668-13-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/668-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/668-81-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/668-1395-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/668-496-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/668-11-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/668-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/1944-15-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/1944-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2252-494-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2444-184-0x0000000003800000-0x0000000003801000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2560-1396-0x0000000004400000-0x0000000004401000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2608-83-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2612-647-0x00000000040A0000-0x00000000040A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3284-801-0x000001795DE20000-0x000001795DF20000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3284-806-0x000001795EF80000-0x000001795EFA0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3284-826-0x000001795F350000-0x000001795F370000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3284-816-0x000001795EF40000-0x000001795EF60000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3308-1246-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3336-952-0x0000000004E60000-0x0000000004E61000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3416-493-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/3448-342-0x00000000048A0000-0x00000000048A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3608-1094-0x00000000045A0000-0x00000000045A1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3672-953-0x00000237D7D40000-0x00000237D7E40000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3672-954-0x00000237D7D40000-0x00000237D7E40000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3672-955-0x00000237D7D40000-0x00000237D7E40000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3672-958-0x00000237D8E90000-0x00000237D8EB0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3672-990-0x00000237D9260000-0x00000237D9280000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3672-971-0x00000237D8E50000-0x00000237D8E70000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3708-498-0x000002B9B7700000-0x000002B9B7800000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3708-534-0x000002B9B8BA0000-0x000002B9B8BC0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3708-497-0x000002B9B7700000-0x000002B9B7800000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3708-503-0x000002B9B87D0000-0x000002B9B87F0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3708-514-0x000002B9B8790000-0x000002B9B87B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4108-344-0x000002B0D6400000-0x000002B0D6500000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4108-381-0x000002B0D78C0000-0x000002B0D78E0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4108-364-0x000002B0D72B0000-0x000002B0D72D0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4108-349-0x000002B0D72F0000-0x000002B0D7310000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4108-345-0x000002B0D6400000-0x000002B0D6500000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4160-685-0x000001CD79400000-0x000001CD79420000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-663-0x000001CD79000000-0x000001CD79020000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-654-0x000001CD79040000-0x000001CD79060000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4176-800-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4188-191-0x0000027AEA8A0000-0x0000027AEA8C0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4188-222-0x0000027AEAC70000-0x0000027AEAC90000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4188-185-0x0000027AE9900000-0x0000027AE9A00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4188-202-0x0000027AEA860000-0x0000027AEA880000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4404-1248-0x000001F3DAC00000-0x000001F3DAD00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4404-1253-0x000001F3DBB20000-0x000001F3DBB40000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4404-1275-0x000001F3DC100000-0x000001F3DC120000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4404-1264-0x000001F3DBAE0000-0x000001F3DBB00000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4852-1108-0x000002236B260000-0x000002236B280000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4852-1101-0x000002236B2A0000-0x000002236B2C0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4852-1122-0x000002236B880000-0x000002236B8A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4852-1097-0x000002236A400000-0x000002236A500000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4852-1096-0x000002236A400000-0x000002236A500000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB