Analysis

  • max time kernel
    75s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 19:09

General

  • Target

    JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe

  • Size

    273KB

  • MD5

    434758b16ea5ec79a2ea712133f5de0f

  • SHA1

    14f2dc50603e5fcdbbc6ad3a4bb36da20853c121

  • SHA256

    10cb4b9428adcbfb305223f3bf18f3f0398ae659b71f20306e617528b5877b0d

  • SHA512

    502420b62d0935c6e025dbc39d6eb2024b9b32383558ebf3d5c2a58f20973d4d8020083fcdd0afd6e949dfc98457559a240c2238afffe42c10f55ead67774cf3

  • SSDEEP

    6144:c23TmfY7JDrCEwz+Haew3xM7BDEzfqbOfcdzeWAm6m2gJ5Sl76o0K694BVy:cCmf+wz0aew3x8BKmOfcdyI2gmlZ0K62

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe startC:\Users\Admin\AppData\Roaming\B7187\BAF6A.exe%C:\Users\Admin\AppData\Roaming\B7187
      2⤵
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_434758b16ea5ec79a2ea712133f5de0f.exe startC:\Program Files (x86)\87438\lvvm.exe%C:\Program Files (x86)\87438
        2⤵
          PID:2700
        • C:\Program Files (x86)\LP\6A3B\41B7.tmp
          "C:\Program Files (x86)\LP\6A3B\41B7.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3796
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3128
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4324
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3628
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5092
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3024
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2440
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:1132
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3700
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3228
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:4060
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4488
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1560
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3160
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1616
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:744
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2824
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4260
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4436
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3224
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1556
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4440
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:844
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3632
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2524
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3656
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1560
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4200
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:940
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        PID:5076
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4420
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3712
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1196
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:8
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4100
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:2380
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3400
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5020
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2184
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3116
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1712
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1840
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4396
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2124
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:2972
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3472
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2308
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4756
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1068
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:4124
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4908
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4200
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3124
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:5036
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3452
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4660
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3080
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4700
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4420
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2712
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1388
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3452
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:940
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:388
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4908
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:1192
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4660
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1040
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4148

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\LP\6A3B\41B7.tmp

                                                                                      Filesize

                                                                                      97KB

                                                                                      MD5

                                                                                      cab43ad35f751376dc1ab8fc3ab7ac80

                                                                                      SHA1

                                                                                      f3ac69c098e47f27e1694e3be74e3282c8cbd02f

                                                                                      SHA256

                                                                                      555248b09ae00b6cce717d7033bb416fc0983b545d0eadba846105249a62295d

                                                                                      SHA512

                                                                                      3b1383badd5d6b5bf9d517ab1a6729d4f5de3bfc10d8595e0582849b8d1504e87d71b3e3b104ba11162dd2727216de1f28324aa7d6b231a61725231e09406515

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                      Filesize

                                                                                      471B

                                                                                      MD5

                                                                                      b72ad0845c65fb0923e559d9f8f7d280

                                                                                      SHA1

                                                                                      9161c7562ff7ccbbdda6f17916238a6fc2cc219b

                                                                                      SHA256

                                                                                      caf7703f66a4291cfaa99b8a4667759c5cf3630435c2bbcec2dad82d5c52b67c

                                                                                      SHA512

                                                                                      4200d0f0ccf842bf60f10bc2264761931e4cb490645f7b8a25fd832c54d60ee486ccd1eb81de427743ad1c5759def4024f71b6f71ffbd592c3e089af7ad3c56d

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                      Filesize

                                                                                      412B

                                                                                      MD5

                                                                                      2412aa7af27473f3640898fc0adf09e2

                                                                                      SHA1

                                                                                      018a6cbf362418ebd75d135b2416bf40d6b092a0

                                                                                      SHA256

                                                                                      c61204c78d32d9c0a633c42d142cac1cd4b114c01e443f80097faa9743bb7c36

                                                                                      SHA512

                                                                                      9d6efaffc75e3ef56bfd1153e3d86c7039678eb07cf0585bb070c7e26a664cb1d7d9a104e296218cdcd62d6da4ba308d75fbb75d3c943b79ed81fbd47c081f0c

                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      a937d4bc847a50de3f9e6510ea2f7b8f

                                                                                      SHA1

                                                                                      04dcd8cd94785a3cbe053c89f2a095d0112283a1

                                                                                      SHA256

                                                                                      f7e69b6a0404f34ddbc6a59f08a480d6a7ebebdbdf3f6491722cf5826eb0050f

                                                                                      SHA512

                                                                                      2100312accc9e9d2efafd1f09973fa0b1e63ba4754915308d393c3f1b3704f5803803305b9d8e8f061634234025e423337226adbd5c7fd95c74425f174b27aed

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                      Filesize

                                                                                      97B

                                                                                      MD5

                                                                                      d999f65105ba511b9a85c92595366aa5

                                                                                      SHA1

                                                                                      acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                      SHA256

                                                                                      626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                      SHA512

                                                                                      c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                    • C:\Users\Admin\AppData\Roaming\B7187\7438.718

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      135f2e0fb0c49406d779646594f6abcc

                                                                                      SHA1

                                                                                      78e7591f58e5b5c05cd45051b34d2505cb582110

                                                                                      SHA256

                                                                                      235e17d619cc12b077eac4c53d1441db023497c47aaa0c9bcefb59f648c8d208

                                                                                      SHA512

                                                                                      a5c9a32159006ed0459add15a03faec896f4df51fcdfcc4be0f8100292496bd2fb21225698af461bced95ea28e7943fd5dddc79947c67a32d3c57c54ba2174de

                                                                                    • C:\Users\Admin\AppData\Roaming\B7187\7438.718

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      59c8f4697a42bb8407b88c2cba6b01da

                                                                                      SHA1

                                                                                      f31cd1eb2d06507055a9708d27670352aa9434fb

                                                                                      SHA256

                                                                                      c866a48309645c4175306a3361d3cc121867ef0a26b4ba4289d117b49dabd509

                                                                                      SHA512

                                                                                      f32dcc9519793fd5d7d0e935ef98e6c2d94a09d0cbca36ecb92f20e92fe9f15596f4ce2e22757b01ebaa91429ef9fd643783d578876ec91fc069c7ee6fad574b

                                                                                    • C:\Users\Admin\AppData\Roaming\B7187\7438.718

                                                                                      Filesize

                                                                                      597B

                                                                                      MD5

                                                                                      e8e5ca4376a98149a6e8da62f9f53f12

                                                                                      SHA1

                                                                                      630aa560d12a7d595fc2f8c77e8b6b9fcf956c95

                                                                                      SHA256

                                                                                      a404096fb599447e449563e7a09f36aec290ae26b2c3e309bce587387b4ef2c1

                                                                                      SHA512

                                                                                      ad6ab6162536955fbe37bbee249b3df640aa69d2df494fbb3ce1eff090bb793432cdf997a7cfc55c977a23c7d60e4cfe2d623a9688e0ccdb6a812c9e74597e53

                                                                                    • C:\Users\Admin\AppData\Roaming\B7187\7438.718

                                                                                      Filesize

                                                                                      897B

                                                                                      MD5

                                                                                      81489453a6057f2762fdfee05d865348

                                                                                      SHA1

                                                                                      80c8c96467c2820ede5adede23ab173a61f7024c

                                                                                      SHA256

                                                                                      3f4a6eebc4105040a67cfcb0e5765fa3d14243dfed1f0edf9b43603bd3474893

                                                                                      SHA512

                                                                                      60bc1bf4562ca5bdbd13cfcb17a187dd9985877d6a6a258563d618fa50062cfdc41fa0881dfadcb623fbf0c30beb014a08968a6a6f0d7bea82612366477fe6dc

                                                                                    • C:\Users\Admin\AppData\Roaming\B7187\7438.718

                                                                                      Filesize

                                                                                      297B

                                                                                      MD5

                                                                                      71edd83ab02ccaec9e040c50282165e1

                                                                                      SHA1

                                                                                      73ce1244779d43395abeb3461c83b169dc50431c

                                                                                      SHA256

                                                                                      59a530b7a3d612d22fe82d218e2f038f9056eacdd3b6166c4ade3e4d1d7172ed

                                                                                      SHA512

                                                                                      dfd4e8f3faf86e8eb94bbb5bc50823150460bed065925cdaf9569f0a983d39f1e190b3d8d4f221274604d5fc1d3e13f2259ca3e4160901c1a150f54bfebbf3fb

                                                                                    • memory/744-813-0x00000000025D0000-0x00000000025D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/940-1268-0x0000024EE3000000-0x0000024EE3100000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/940-1269-0x0000024EE3000000-0x0000024EE3100000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/940-1273-0x0000024EE4160000-0x0000024EE4180000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/940-1281-0x0000024EE4120000-0x0000024EE4140000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/940-1292-0x0000024EE4520000-0x0000024EE4540000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1132-519-0x0000000004C30000-0x0000000004C31000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1552-79-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/1556-973-0x000001C38D2D0000-0x000001C38D2F0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1556-984-0x000001C38D290000-0x000001C38D2B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1556-995-0x000001C38D8A0000-0x000001C38D8C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1560-1266-0x0000000004990000-0x0000000004991000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1560-665-0x0000000004710000-0x0000000004711000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1616-703-0x00000222487F0000-0x0000022248810000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1616-679-0x00000222483E0000-0x0000022248400000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1616-671-0x0000022248420000-0x0000022248440000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1616-667-0x0000022247300000-0x0000022247400000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/1616-666-0x0000022247300000-0x0000022247400000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2440-356-0x000001B61F250000-0x000001B61F350000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2440-373-0x000001B620250000-0x000001B620270000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2440-357-0x000001B61F250000-0x000001B61F350000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2440-361-0x000001B620290000-0x000001B6202B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2440-389-0x000001B620660000-0x000001B620680000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2700-198-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/2700-199-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-661-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/3132-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-76-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-78-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/3132-196-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3132-1264-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3228-521-0x000002D804500000-0x000002D804600000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3228-550-0x000002D8058A0000-0x000002D8058C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3228-538-0x000002D805290000-0x000002D8052B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3228-526-0x000002D8052D0000-0x000002D8052F0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3632-1115-0x000001ED28DF0000-0x000001ED28EF0000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3632-1114-0x000001ED28DF0000-0x000001ED28EF0000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3632-1119-0x000001ED2A160000-0x000001ED2A180000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3632-1143-0x000001ED2A520000-0x000001ED2A540000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3632-1129-0x000001ED2A120000-0x000001ED2A140000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3712-1418-0x0000017069700000-0x0000017069800000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3712-1422-0x000001706A820000-0x000001706A840000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3796-660-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/4260-829-0x000001BE070C0000-0x000001BE070E0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4260-840-0x000001BE076E0000-0x000001BE07700000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4260-820-0x000001BE07100000-0x000001BE07120000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4260-816-0x000001BE06300000-0x000001BE06400000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4260-815-0x000001BE06300000-0x000001BE06400000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4436-966-0x0000000004C40000-0x0000000004C41000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4440-1113-0x0000000004D40000-0x0000000004D41000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5076-1415-0x0000000004020000-0x0000000004021000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5092-355-0x0000000003330000-0x0000000003331000-memory.dmp

                                                                                      Filesize

                                                                                      4KB