Analysis

  • max time kernel
    78s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 17:46

General

  • Target

    JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe

  • Size

    667KB

  • MD5

    41d465d2ab09566430c4f0fc6062f71f

  • SHA1

    d42ccfb9693ac58145379a0bb5ebf9046ec2329a

  • SHA256

    15490bf9a879f23ab2748dfa18f350b05db5f70171450150c809ec7d1e26d7be

  • SHA512

    17f47557c7f60e9d2b89b4ec49ce3f4e0fbc9b7a862e024e17e4256321f8e6cbc1dcb502c6a993522e6ab56a4065e4ea6cd5d3ed4d263f1d066b579d33c96781

  • SSDEEP

    12288:WbMqmUEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIiEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 47 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe
      JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Users\Admin\geoxuiv.exe
          "C:\Users\Admin\geoxuiv.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4404
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3320
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:5112
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1388
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\16304\6E6C1.exe%C:\Users\Admin\AppData\Roaming\16304
          4⤵
          • Executes dropped EXE
          PID:4524
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\04825\lvvm.exe%C:\Program Files (x86)\04825
          4⤵
          • Executes dropped EXE
          PID:4852
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1804
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_41d465d2ab09566430c4f0fc6062f71f.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:872
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4788
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:264
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4992
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3724
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3980
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3168
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3424
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3728
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4564
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4028
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:4032
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3580
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:916
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3728
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2912
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3672
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2012
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2340
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4912
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1032
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1216
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3584
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2348
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:2376
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:1588
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2032
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:1712
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3984
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2528
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3388
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2872
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4380
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:832
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3568
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2184
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3068
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3248
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3988
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2012
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4856
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4288
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:1716
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3716
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4176
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2312
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1724
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4072
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3612
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3456
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4860
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1000
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4696
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:1612
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2856
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:5000
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:1592
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2528
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4248
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4040
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2660
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:460
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:400
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4900
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:2848
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:3744
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2012

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          b72ad0845c65fb0923e559d9f8f7d280

                                                                                          SHA1

                                                                                          9161c7562ff7ccbbdda6f17916238a6fc2cc219b

                                                                                          SHA256

                                                                                          caf7703f66a4291cfaa99b8a4667759c5cf3630435c2bbcec2dad82d5c52b67c

                                                                                          SHA512

                                                                                          4200d0f0ccf842bf60f10bc2264761931e4cb490645f7b8a25fd832c54d60ee486ccd1eb81de427743ad1c5759def4024f71b6f71ffbd592c3e089af7ad3c56d

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                          Filesize

                                                                                          412B

                                                                                          MD5

                                                                                          6e2f32415c4ccf0d7f02ac97b08f5998

                                                                                          SHA1

                                                                                          d7b6b3ee730c0297d196e8d8ba931231cb8331f9

                                                                                          SHA256

                                                                                          f68aafdc953788d5720beae7680122ccdb94b44e6df131f598500b40726f4a2c

                                                                                          SHA512

                                                                                          9901d0e4b196dc2b1e0dd88cdd6dffd26507c00a7948d03fc81cd6aadbe8c7b3febeadaa195728af59dfeec772ba57dbfa0bf265d28de65cdf07317e87346ca6

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          0ee220e3e168273a07c5b7f0002ba163

                                                                                          SHA1

                                                                                          d808c9b903a01aa86b900ffd58b3908fe0799ad3

                                                                                          SHA256

                                                                                          1eb10f42fc9f871c2192536d489e947b5bccfbaa8e7e196abbd7fa74c0a85c73

                                                                                          SHA512

                                                                                          172fd1d85bf38944db5ee090fd89f4f86ef25fec149a3a96ebba3f92ad86c57ec70fb3332914a8b99ef9da3ff32971e8613cd5264c789c389cd322e70122110b

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YOZOSN6K\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          97B

                                                                                          MD5

                                                                                          e6ba99d8293b4c7951bad0a2c6761b8e

                                                                                          SHA1

                                                                                          87aaf2d975cdef4db219e4f9f2b1469dd05a6b0b

                                                                                          SHA256

                                                                                          773b2b8b752a5bfd3d93b7475dbb7f659bad014ffd06292ee0450c216892ac29

                                                                                          SHA512

                                                                                          e6861e87688861f4c43d80f9e98996fc476a11d4e147eb3c55f66d6f1abc065690e2662dd34dca32c0284b64056b95142d932697aa1fa6d6b755ef0f57031ee0

                                                                                        • C:\Users\Admin\AppData\Roaming\16304\4825.630

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          aa38f0244a03f57f2a1d68e638297a4d

                                                                                          SHA1

                                                                                          a8f00674df262c765d30e8e86d9192b189fdbf56

                                                                                          SHA256

                                                                                          771d69f020f3418a479f6d7f808045e328abe6d6ed0503c3a41b352a013a6132

                                                                                          SHA512

                                                                                          ffce233d85583a441ed7a1432cd04958b52a3674627236a63c64f6c8fba77fec41714df8fadf0e9d645b63bc0ad9c925d665b5206c5a724d605e6949a7189a15

                                                                                        • C:\Users\Admin\AppData\Roaming\16304\4825.630

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          c0d2b75c18c2458601d0b3c8502d5532

                                                                                          SHA1

                                                                                          be0f7ba2ca76d4806d3bf8193ea6711333cbb0d7

                                                                                          SHA256

                                                                                          10305cc362b40c28b9a08eede028d7ad4f1783488642f557d097561b808666f8

                                                                                          SHA512

                                                                                          6eb52e0d254a3fb99042ff475421bd0b538d9007e09e4cd314fa8186960e3398e9a3e3234f0dd04fc1303d2f9c8512d9653e2c64f0f9866d7f3fd8c551cf2140

                                                                                        • C:\Users\Admin\AppData\Roaming\16304\4825.630

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          752f3f351520d6038c58752a8455af28

                                                                                          SHA1

                                                                                          a7b04b4a49b550481a8f2e82d691b2fa80d43ed0

                                                                                          SHA256

                                                                                          70c5c8eada7bad86355ae9a8744c4b862bbd39198f145d7493082fcb339629fc

                                                                                          SHA512

                                                                                          ea3bda41f4afbbfe5bf9e0d183994f91519b10d2813258a72f55188c79b4dfc519989a4a0bbac4499284bfef9fb5ece38d54e96693231d31d72deccba7ca6a01

                                                                                        • C:\Users\Admin\AppData\Roaming\16304\4825.630

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          5604c3ab4743b15222ca3f0ffd2fdbae

                                                                                          SHA1

                                                                                          65fc9fdfbf31594c81e37f0628e58077be743f96

                                                                                          SHA256

                                                                                          1c290ff885940abe735db7b2252bbb5ad8a80b3c695050b58ad124f679ed85cb

                                                                                          SHA512

                                                                                          f4c8c3a8d466aec9e910c95baf94f49c83291e0530884a985b98471d3fec4910f712c6f02b56c10bce5b6b1a7d23dece68b2255b05c132f0a35cff0b6f4fc3bc

                                                                                        • C:\Users\Admin\DV245F.exe

                                                                                          Filesize

                                                                                          216KB

                                                                                          MD5

                                                                                          00b1af88e176b5fdb1b82a38cfdce35b

                                                                                          SHA1

                                                                                          c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                          SHA256

                                                                                          50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                          SHA512

                                                                                          9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                        • C:\Users\Admin\aohost.exe

                                                                                          Filesize

                                                                                          152KB

                                                                                          MD5

                                                                                          4401958b004eb197d4f0c0aaccee9a18

                                                                                          SHA1

                                                                                          50e600f7c5c918145c5a270b472b114faa72a971

                                                                                          SHA256

                                                                                          4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                          SHA512

                                                                                          f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                        • C:\Users\Admin\bohost.exe

                                                                                          Filesize

                                                                                          173KB

                                                                                          MD5

                                                                                          0578a41258df62b7b4320ceaafedde53

                                                                                          SHA1

                                                                                          50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                          SHA256

                                                                                          18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                          SHA512

                                                                                          5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                        • C:\Users\Admin\dohost.exe

                                                                                          Filesize

                                                                                          24KB

                                                                                          MD5

                                                                                          d7390e209a42ea46d9cbfc5177b8324e

                                                                                          SHA1

                                                                                          eff57330de49be19d2514dd08e614afc97b061d2

                                                                                          SHA256

                                                                                          d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                          SHA512

                                                                                          de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                        • C:\Users\Admin\geoxuiv.exe

                                                                                          Filesize

                                                                                          216KB

                                                                                          MD5

                                                                                          a81683e29d95d4dbfff8e50e94a7cc6e

                                                                                          SHA1

                                                                                          b8386178f08e2bd9f14bbfdcba6b679cd04434b5

                                                                                          SHA256

                                                                                          d799caa9172a2299f4ebff3de1925cac6549c3f275eb69111ec45d293f49f99d

                                                                                          SHA512

                                                                                          cd1664eb5c759a0c5220c598944cef79c399cbd48255acd6f85a027edf2e4b610fc927a28c53c71199f477a55c1cf6facacee248f82bf2965ae6d2164bd67b43

                                                                                        • memory/1388-76-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/1388-255-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/1388-142-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/2012-869-0x000002D3177B0000-0x000002D3177D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2012-881-0x000002D317770000-0x000002D317790000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2012-893-0x000002D317B80000-0x000002D317BA0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2012-866-0x000002D316650000-0x000002D316750000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/2912-862-0x0000000004360000-0x0000000004361000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3104-46-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/3168-423-0x0000000004690000-0x0000000004691000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3480-4-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/3580-713-0x0000000004440000-0x0000000004441000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3728-438-0x00000221B9A30000-0x00000221B9A50000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3728-425-0x00000221B8A00000-0x00000221B8B00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3728-728-0x000001F14B7B0000-0x000001F14B7D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3728-449-0x00000221B9E40000-0x00000221B9E60000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3728-752-0x000001F14C2C0000-0x000001F14C2E0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3728-720-0x000001F14BB00000-0x000001F14BB20000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3728-424-0x00000221B8A00000-0x00000221B8B00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3728-426-0x00000221B8A00000-0x00000221B8B00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3728-715-0x000001F14AE00000-0x000001F14AF00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3728-429-0x00000221B9A70000-0x00000221B9A90000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3980-304-0x0000029CBFA30000-0x0000029CBFA50000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3980-287-0x0000029CBF620000-0x0000029CBF640000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3980-273-0x0000029CBF660000-0x0000029CBF680000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4032-574-0x000001B633DE0000-0x000001B633E00000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4032-586-0x000001B633DA0000-0x000001B633DC0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4032-598-0x000001B6341B0000-0x000001B6341D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4032-569-0x000001B632D00000-0x000001B632E00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4524-74-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/4564-567-0x0000000004290000-0x0000000004291000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4852-140-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                          Filesize

                                                                                          328KB

                                                                                        • memory/4872-50-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-264-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-8-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-5-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4872-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                          Filesize

                                                                                          828KB

                                                                                        • memory/4992-266-0x0000000003750000-0x0000000003751000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5112-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/5112-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/5112-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/5112-75-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/5112-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                          Filesize

                                                                                          156KB