Analysis

  • max time kernel
    92s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 04:39

General

  • Target

    JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe

  • Size

    655KB

  • MD5

    4775d3d32c39718c595007a3a2b110cf

  • SHA1

    dcfcc25a8ab8fe67abee4f368dbfc3c6e4a7fb07

  • SHA256

    58394780bce1d12eac6ec3ce573d8bd092a2112680e0e6a6f8e2eec0f88f080f

  • SHA512

    363e6adbc8a842e4f1292f419301f7974b693c3078072bce235a31b5ad72c1aa1f93a5e4db92841d380fb5ffb69942b165f26e8b674a817ccd35b1566e0b69e0

  • SSDEEP

    12288:/ESqJwbBEE+tOiAc2xwlqXs4zUmvycM6xgNyJ6DsZuhEP60dIIFazZyun23:/EdYj+jAc21lz/VnxgAJxuOCciZzE

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 51 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe
      JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Users\Admin\R07924.exe
        C:\Users\Admin\R07924.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Users\Admin\qeixa.exe
          "C:\Users\Admin\qeixa.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4080
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del R07924.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4044
      • C:\Users\Admin\aehost.exe
        C:\Users\Admin\aehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Users\Admin\aehost.exe
          aehost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:5116
      • C:\Users\Admin\behost.exe
        C:\Users\Admin\behost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2028
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Users\Admin\AppData\Roaming\54DD2\11ED3.exe%C:\Users\Admin\AppData\Roaming\54DD2
          4⤵
          • Executes dropped EXE
          PID:1820
        • C:\Users\Admin\behost.exe
          C:\Users\Admin\behost.exe startC:\Program Files (x86)\D2497\lvvm.exe%C:\Program Files (x86)\D2497
          4⤵
          • Executes dropped EXE
          PID:4072
        • C:\Program Files (x86)\LP\D3A5\7B65.tmp
          "C:\Program Files (x86)\LP\D3A5\7B65.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5088
      • C:\Users\Admin\cehost.exe
        C:\Users\Admin\cehost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\explorer.exe
          00000204*
          4⤵
            PID:464
        • C:\Users\Admin\dehost.exe
          C:\Users\Admin\dehost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2460
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_4775d3d32c39718c595007a3a2b110cf.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4984
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3208
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3156
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4488
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3228
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3824
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:8
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:980
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4196
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3556
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:1096
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2332
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1424
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:4392
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4988
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4984
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4480
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2068
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2780
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:3932
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4988
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1844
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3140
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3496
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3836
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4180
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4964
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1276
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2272
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4488
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:4928
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3352
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:1436
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3692
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4896
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:1172
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3520
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2960
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:1008
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2920
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4620
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3568
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2816
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2824
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2876
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:432
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1016
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3064
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:216
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4384
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:4164
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4132
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4460
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3520
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4436
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3476
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3432
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4288
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4736
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4512
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2000
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2456
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4928
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3884
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2372
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4644

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files (x86)\LP\D3A5\7B65.tmp

                                                                              Filesize

                                                                              104KB

                                                                              MD5

                                                                              0cb09d0443d2eda312058ae1a2fa83c2

                                                                              SHA1

                                                                              1888844fcab4269a5c08b5cf122b100e8abb3cb0

                                                                              SHA256

                                                                              50a9af2fe05dd06d6ff825bcf2106b64385e7fdf9a06a0a18ac187c4a057503a

                                                                              SHA512

                                                                              93bfdc4d14a7ba7cce25d0a83faa29e0efa7932f3024aa82fcc1d606cb9a65e0ebd91942ad9992ce787f639df1748fde9599cb9b676245a17a8198064df2e24c

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              04813c2e01bae56ddd2d943fcb96910c

                                                                              SHA1

                                                                              bacbb2e023ce07201a180a241642427740b1a220

                                                                              SHA256

                                                                              f402f46c2cbe5c4049fd10104af51ae77db4eb5a5d257a775b4d9283b52ee6ab

                                                                              SHA512

                                                                              19f74ee2665fc74f0a4e72e67f5f447403a03445e68db0599c2e121676a8eda92a191674b91a33c358a6bff6b25526dffdff16dc57c31369ec43f55f3f8e438b

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                              Filesize

                                                                              412B

                                                                              MD5

                                                                              9118dad3f90313bac9634f55ca7fe2e5

                                                                              SHA1

                                                                              bdafeb1f710cb8f99520b8a2d52c19aecc1b8020

                                                                              SHA256

                                                                              4a50705c632bcc9b268843a36d62e680af67a823d232bd892d29fdfe1d0b4503

                                                                              SHA512

                                                                              5f1ec9fc07c7871ee8dc527f56a2c79307e188439fd05959523b51cfe49bc70372ec848ca9b4fd687a1706039fddb34c515a4211aaac7af81e65ff16bf944ed5

                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              c506b167a0a08895d294ea9994488920

                                                                              SHA1

                                                                              e01ca1215b24fe543dcd1d4e5ceb1eecf1476947

                                                                              SHA256

                                                                              44955c30bf2dbc95fbbb62781c956e575535a688e7f5a77b86d2f0fb72a2a7fc

                                                                              SHA512

                                                                              7075c96d2147aa3a0167a1966080f575885d248918180aa8ff3665985def967cfee95eba836d6ff81f06eb2ec41a7997a2228506c593d677af8fd6863ce4c69a

                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                              Filesize

                                                                              96B

                                                                              MD5

                                                                              c839a1973d3feaead377ea2dad131fe6

                                                                              SHA1

                                                                              252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                              SHA256

                                                                              efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                              SHA512

                                                                              fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                            • C:\Users\Admin\AppData\Roaming\54DD2\2497.4DD

                                                                              Filesize

                                                                              600B

                                                                              MD5

                                                                              20df1764654528bc6016cdfa55355262

                                                                              SHA1

                                                                              ca50a1abe0cbc651a3ecdf69f0b048eaadf99e8f

                                                                              SHA256

                                                                              9426b7c6942e3bcb6586e18fdbcfb1b2d58b8e2302defd3b4ec3da53daaa70f8

                                                                              SHA512

                                                                              6276f0ca3e69ad3b8383370e09096b2fa1e3eca1fd0aafebd37956d1b57fba23cfb62934086de72dc9ad2e34aef1f4fda7564afce52763016b908202f6d17cb4

                                                                            • C:\Users\Admin\AppData\Roaming\54DD2\2497.4DD

                                                                              Filesize

                                                                              996B

                                                                              MD5

                                                                              e5ea1d95451bb2e10d74904927da7896

                                                                              SHA1

                                                                              2b53ef8f62598382cd84cb9fa7896d970b7627ff

                                                                              SHA256

                                                                              67ad972f1205d3db591fef58151d8cb156f8eee7355d38d4e078b266591b859a

                                                                              SHA512

                                                                              d680aa51ad75c944d1e0bef3a272ae606d5783b839d7e022acf4f9b5da7d4eb84c8abb86a659f137351a9fecd08f9494f020b05ced590f5766ceed05e987de13

                                                                            • C:\Users\Admin\R07924.exe

                                                                              Filesize

                                                                              188KB

                                                                              MD5

                                                                              4f9c5823c5d1255ded151b01c0a58e15

                                                                              SHA1

                                                                              2f7018a9211472ddfa5d2f09629bf90adce4676c

                                                                              SHA256

                                                                              e38564871dc5952e2d1d22d51e312e3064cf84df95c0420021153cb5c264adcf

                                                                              SHA512

                                                                              b5518effbf476d9486a5ddaa65c937e97b10470d533f8e0c9af30956868c032f6bdb524d13a004e4a0d19e9a88b5f3f11ee82e5602b1175092fb36a9959d40ca

                                                                            • C:\Users\Admin\aehost.exe

                                                                              Filesize

                                                                              129KB

                                                                              MD5

                                                                              e2b1704acdf48221cd9be91bae3546c5

                                                                              SHA1

                                                                              f53a59b62276f58cf8689768f747e16f53dbd341

                                                                              SHA256

                                                                              8b1c13bb2e95f71ed75d8fca7aeefc556ecd377d5d4f6c544d77ac8f74255ca5

                                                                              SHA512

                                                                              1b3d8baa981851a79c4f12f3ea2a4d197b3439e76ca723acd578acabd731310d6eeb3a4567a10d48f45192ae9c4cd732eca04c0a7fffa636e7bd364ed1357b53

                                                                            • C:\Users\Admin\behost.exe

                                                                              Filesize

                                                                              279KB

                                                                              MD5

                                                                              2a583120a51178ee5f8bc2727faaa73e

                                                                              SHA1

                                                                              91296d42eeddb285aeea28f5139cadda10f21df7

                                                                              SHA256

                                                                              b315e97fff3561563da4dcf7283636f42eef9ebaf422506e01f03716d4877b02

                                                                              SHA512

                                                                              003e11b916256091486311881a06286d532a9940d75977a44afa3c116277a0f490505e9b4053f56846fb6d1d7584d7748f622bc9cae088af93820452027dac8b

                                                                            • C:\Users\Admin\cehost.exe

                                                                              Filesize

                                                                              145KB

                                                                              MD5

                                                                              56be9270582de0986c72139ea218e121

                                                                              SHA1

                                                                              d33b8a2127ccf6b6f42a0c0f266136a376def18c

                                                                              SHA256

                                                                              8b40a882fde5ef3df2ec3112142b654c949adf7f559bc1912ad9d08ebb17c257

                                                                              SHA512

                                                                              dcee7d3d16e19e5a36a386d097c171ed7761ad4fc626b5d523b9c33f952fa24da733c56fcb8ff440894c3672c468d04cecc001ae9a680a9607347a5f517e6023

                                                                            • C:\Users\Admin\dehost.exe

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              7cda5863b933988b7bd1d0c8035dafd9

                                                                              SHA1

                                                                              68c64d655d0df1c9974587d12b3b88f5ce1f4cac

                                                                              SHA256

                                                                              400cb530f1489c46ada1dedc35b51cb53e8174f5cdda0d086ef593c135e0f216

                                                                              SHA512

                                                                              978440c09b70b695fdc171c6e2a7c064aa078d4a300db7f297afde5e3c1cfdf513da01dae967a9a8c524c185432ef87bf922a5cc97a9c8a6d1fd9cc3155e0aea

                                                                            • C:\Users\Admin\qeixa.exe

                                                                              Filesize

                                                                              188KB

                                                                              MD5

                                                                              c20a36837d1903a2ea768ccfe410b35d

                                                                              SHA1

                                                                              98ee59bad5117ad8a3f6e97f6b36413b6413d2a4

                                                                              SHA256

                                                                              bef126cdd45d428fb0896b9d7cfcbb31bd2880798eaedaa895cfc6d4d0e554c4

                                                                              SHA512

                                                                              9eb0765af96ce5552d60c33d5080cd29e1bf4efa69d74ebb798983911c38dd344f5d724c4e1e0ab8c76edba03a7324740e32e7386e3b8374c37a741edecb3378

                                                                            • memory/464-74-0x0000000000F30000-0x0000000000F45000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/980-297-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-440-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1424-442-0x000001A59CB00000-0x000001A59CC00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/1424-443-0x000001A59CB00000-0x000001A59CC00000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/1424-460-0x000001A59DBC0000-0x000001A59DBE0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1424-473-0x000001A59DFD0000-0x000001A59DFF0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1424-447-0x000001A59DC00000-0x000001A59DC20000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1820-94-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                              Filesize

                                                                              420KB

                                                                            • memory/2028-285-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                              Filesize

                                                                              420KB

                                                                            • memory/2028-204-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                              Filesize

                                                                              420KB

                                                                            • memory/2028-99-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                              Filesize

                                                                              420KB

                                                                            • memory/3556-318-0x0000018F5E290000-0x0000018F5E2B0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3556-301-0x0000018F5D300000-0x0000018F5D400000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3556-332-0x0000018F5E6A0000-0x0000018F5E6C0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3556-299-0x0000018F5D300000-0x0000018F5D400000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3556-304-0x0000018F5E2D0000-0x0000018F5E2F0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3556-300-0x0000018F5D300000-0x0000018F5D400000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/3968-62-0x0000000000400000-0x0000000000423000-memory.dmp

                                                                              Filesize

                                                                              140KB

                                                                            • memory/3972-77-0x0000000000400000-0x0000000000442000-memory.dmp

                                                                              Filesize

                                                                              264KB

                                                                            • memory/3972-73-0x0000000000400000-0x0000000000442000-memory.dmp

                                                                              Filesize

                                                                              264KB

                                                                            • memory/3996-4-0x0000000000400000-0x0000000000424000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4072-198-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                              Filesize

                                                                              420KB

                                                                            • memory/4392-587-0x0000000002590000-0x0000000002591000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4636-5-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-6-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-53-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-7-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-1-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-294-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4636-0-0x0000000000400000-0x00000000004C9000-memory.dmp

                                                                              Filesize

                                                                              804KB

                                                                            • memory/4984-603-0x0000017919820000-0x0000017919840000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4984-594-0x0000017919860000-0x0000017919880000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4984-589-0x0000017918700000-0x0000017918800000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4984-591-0x0000017918700000-0x0000017918800000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4984-590-0x0000017918700000-0x0000017918800000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/5088-286-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                              Filesize

                                                                              116KB

                                                                            • memory/5116-56-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/5116-63-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/5116-64-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/5116-55-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/5116-57-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/5116-58-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB