Analysis

  • max time kernel
    50s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 07:04

General

  • Target

    f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe

  • Size

    287KB

  • MD5

    f7d88213ef55bc5f5d5504b5bb013116

  • SHA1

    ef589f93cf6cefd0633ca6c69a5d997581bf9590

  • SHA256

    f5fe32608e931d1c25da99646b49ecd6daee48f1e98339705a988dd8e3833f32

  • SHA512

    08545a0b0b5e022296c006e7daf100a5363393c4b1f390464daa34d64e70a66b5421a304f01ea1f67f6dc375d226d56704eed2f14c74c6de996ae3d7c622c2f9

  • SSDEEP

    6144:zFwxUEYpkTozJfitijKa9j8HuT/KWjf62Zk1rZDyYPl8atCgUTrNHRr:pwyEYpXHeHuTC4ehTBCgUlxr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\86F09\FAC6D.exe%C:\Users\Admin\AppData\Roaming\86F09
      2⤵
        PID:384
      • C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f7d88213ef55bc5f5d5504b5bb013116_JaffaCakes118.exe startC:\Program Files (x86)\09D21\lvvm.exe%C:\Program Files (x86)\09D21
        2⤵
          PID:4620
        • C:\Program Files (x86)\LP\6D38\31F8.tmp
          "C:\Program Files (x86)\LP\6D38\31F8.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3760
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4888
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3788
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4552
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3776
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1956
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2424
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3540
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4740
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3584
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:832
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2088
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4528
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4464
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3744
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4392
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4060
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2108
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3460
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4416
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3320
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4132
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3596
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4240
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:824
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4216
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4148
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4384
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4260
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4464
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2916
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4044
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1608
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4940
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4272
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4696
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4244
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2308
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:408
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3576
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4632
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3752
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:2756
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4848
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4416
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3328
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:2464
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:824
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2436
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:444
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4276
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3712
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3880
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2100
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:1880
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:2044
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:4896
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4272
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:1772
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4460
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:4024
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:2736
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4996
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:2364
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:2808

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\6D38\31F8.tmp

                                                                                                          Filesize

                                                                                                          101KB

                                                                                                          MD5

                                                                                                          7c1eec1582656b89aa5f301d20f3294d

                                                                                                          SHA1

                                                                                                          d7caf59191b059a12d64efa058fede62f61ead03

                                                                                                          SHA256

                                                                                                          c210907e39199218fd9e3e60a9f3c3483d606ff49b297ec277702c61a7efe4bf

                                                                                                          SHA512

                                                                                                          954009ce5b4843b1c4e86281d369c53663f60abdbbdab66415edf23842df7e84f180e0ffaff2840ed33883f22da346889a5b5139da73da4ada4db6d54587e089

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          30d789b35d3bd299a14928813b7e44d4

                                                                                                          SHA1

                                                                                                          e15e8ba29c922523eceb4a885245a03686e6c676

                                                                                                          SHA256

                                                                                                          5711db392f67108217ac88cf7daf5dc837befd256e7e5b64f598cc59b6d08a6d

                                                                                                          SHA512

                                                                                                          3c1d2633ca381204cbfbd46e2ffff2714fefff2c1275181c6b0b597b649d0a6712ce6868627db669aa25073061ff0be9f2f43e17b2fd4725ff6a8ccd213f90db

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          6ab82fd022d1cba345c4f33c9a7c13ec

                                                                                                          SHA1

                                                                                                          650458eea3828577442d940ff10b1c5afabc375a

                                                                                                          SHA256

                                                                                                          057aaeadf3a12f38b23899b36b5318d69e81940a3e87c2885b2021f339f8a2e2

                                                                                                          SHA512

                                                                                                          ab2e208525c3e33e68becb3a83da3ac06d34eb5a64a0ec0f9031abf793dd4f942121e275555a4230fbd992e93eb8398d4dcfb6b3dc08819d9f4b9736e030d327

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          05a329a47f9c87c08f8755e66984dfa2

                                                                                                          SHA1

                                                                                                          2142d92c42e5a9234e53ab8f0c5e228e86abe8c4

                                                                                                          SHA256

                                                                                                          742ad299b67a6242db64f088c3ed50e49f29212a6c850c5c4df80048ca9aa877

                                                                                                          SHA512

                                                                                                          829cd91985a00f8d6b6924773cff11a61bf11479cbd31771ffb2b314ed77896c128536ccadff1a9466092a9c2b841a735bc8206ca6c470129cb2cccd3896d822

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\LLDJA3WI\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          372706547a804b876522fe741dbfc040

                                                                                                          SHA1

                                                                                                          9bca733d6804f24c6841ef02b52e8ade1b45d7e4

                                                                                                          SHA256

                                                                                                          09fe1eb66c953d75dc66ff6df9237cde5f419fb25fab6327de9cde6676219651

                                                                                                          SHA512

                                                                                                          cc8057de048bf5646e41bed6f01111328bceae9abb4282a4ee1be635d086b6b3647cb5cc17cc3564980e5e31342a767dc639e536edbd3720df6b35ac7ebce34a

                                                                                                        • C:\Users\Admin\AppData\Roaming\86F09\9D21.6F0

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          e3ea057dffddaf724e329b27b2660e05

                                                                                                          SHA1

                                                                                                          ca52c0206a35729a868b12d16766653d5b920c42

                                                                                                          SHA256

                                                                                                          ee7cc0e48dbebcab504c6c4dc2aa201e6cc313a4caedf5d7847a9b58da67929a

                                                                                                          SHA512

                                                                                                          95798b08b72cbe4ac9a9c01132c37871c4d507aba180bbbb7fab3cce89be7ff1f5fe341580f4b50513e42be529ed1cbb913aa7277762cda5bbeeb08d9d5e9b63

                                                                                                        • C:\Users\Admin\AppData\Roaming\86F09\9D21.6F0

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          e122a36c7d0751910dbb5ad90f58ae6a

                                                                                                          SHA1

                                                                                                          9c338463fe7bd55337d5a5ed2c9a5874cf175826

                                                                                                          SHA256

                                                                                                          1d8d5041496413e1faf01794b99a53d307976a954f7c9540c7173d6b4a781bc9

                                                                                                          SHA512

                                                                                                          502acffea4a4ea0374237d2b177aa7b5a26dc9205e0038900b4c9d475eaff1431af2fad220d0e46e8717a41fcfc0d3ea37eefa68ecd62a4c705e5b4a25c05996

                                                                                                        • C:\Users\Admin\AppData\Roaming\86F09\9D21.6F0

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          f2e4bbc73650502688d0544d6075e884

                                                                                                          SHA1

                                                                                                          56c70cac689b600f7f9cc9204e4c4e3280c4ddaa

                                                                                                          SHA256

                                                                                                          e287856471f6c5c7095432d73b44eccee73c3bdd60fffd5137b5c3209aed3a0f

                                                                                                          SHA512

                                                                                                          c0c49599f9afb890e615d5de754b2edba9d2da911384845e91db27c93390955ce7c2eeb0c844f9b533fee661a793b7bf4e93ce54c5ed4a4cbf6e8135aef5ead8

                                                                                                        • C:\Users\Admin\AppData\Roaming\86F09\9D21.6F0

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          ea2a74227cf842744b82cc32b4a2c203

                                                                                                          SHA1

                                                                                                          270da7f86cfe170d156e44a30877225727ba30f2

                                                                                                          SHA256

                                                                                                          710f1dd834e5789843400c2146f542a321bd643413491dfe4aebf8d1d96a3f7d

                                                                                                          SHA512

                                                                                                          613bd5d363c2ea0521e1824089f813422572ed24b780e4065c79b3a04f195344b21e9e178fe64a159f54bcb6f345da50b6d884f5fe6f4e662e27963da8b32cd2

                                                                                                        • memory/384-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/384-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/832-499-0x00000276A4FD0000-0x00000276A4FF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/832-466-0x00000276A4C00000-0x00000276A4C20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/832-462-0x00000276A3B00000-0x00000276A3C00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/832-461-0x00000276A3B00000-0x00000276A3C00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/832-478-0x00000276A4BC0000-0x00000276A4BE0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1956-300-0x0000000004340000-0x0000000004341000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2088-609-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2108-908-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2148-574-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2148-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2148-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2148-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2148-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2148-1319-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/2148-116-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/3320-1060-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3540-319-0x0000026929610000-0x0000026929630000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3540-338-0x0000026929C20000-0x0000026929C40000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3540-303-0x0000026928840000-0x0000026928940000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3540-307-0x0000026929650000-0x0000026929670000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3540-302-0x0000026928840000-0x0000026928940000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3596-1080-0x0000021651C90000-0x0000021651CB0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3596-1062-0x0000021650B70000-0x0000021650C70000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3596-1067-0x0000021651CD0000-0x0000021651CF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3596-1064-0x0000021650B70000-0x0000021650C70000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3596-1091-0x00000216520A0000-0x00000216520C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3744-756-0x00000000043C0000-0x00000000043C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3760-582-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/4060-758-0x000001851F100000-0x000001851F200000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4060-762-0x0000018520260000-0x0000018520280000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4060-784-0x0000018520220000-0x0000018520240000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4060-794-0x00000185206C0000-0x00000185206E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4060-759-0x000001851F100000-0x000001851F200000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4148-1349-0x0000000004990000-0x0000000004991000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4216-1221-0x0000015FDDF50000-0x0000015FDDF70000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4216-1205-0x0000015FDCE40000-0x0000015FDCF40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4216-1210-0x0000015FDDF90000-0x0000015FDDFB0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4216-1241-0x0000015FDE360000-0x0000015FDE380000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4240-1203-0x0000000004000000-0x0000000004001000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4260-1351-0x00000211B5F70000-0x00000211B6070000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4260-1352-0x00000211B5F70000-0x00000211B6070000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4260-1356-0x00000211B6ED0000-0x00000211B6EF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4416-909-0x000001E997C20000-0x000001E997D20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4416-946-0x000001E999150000-0x000001E999170000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4416-923-0x000001E998D40000-0x000001E998D60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4416-910-0x000001E997C20000-0x000001E997D20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4416-914-0x000001E998D80000-0x000001E998DA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4464-611-0x0000024FE0BC0000-0x0000024FE0CC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4464-610-0x0000024FE0BC0000-0x0000024FE0CC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4464-615-0x0000024FE1F20000-0x0000024FE1F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4464-629-0x0000024FE1BE0000-0x0000024FE1C00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4464-647-0x0000024FE22F0000-0x0000024FE2310000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4620-120-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/4620-118-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                          Filesize

                                                                                                          428KB

                                                                                                        • memory/4740-459-0x00000000048C0000-0x00000000048C1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB