Analysis

  • max time kernel
    76s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 23:13

General

  • Target

    JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe

  • Size

    667KB

  • MD5

    99bc8de7c0ec8d9f96550e62593ac5f2

  • SHA1

    3ca9c9e23d0fc9e08cd49a0df5edb226d28d2e20

  • SHA256

    108dfeec6ed57dd2ee2323983f7b72754895475f3662646c29dd26537ff9685c

  • SHA512

    de65391627b15538b83d90e9fe519b86758a4cfd31210ae0d8b48fdbe088b9c8381092e24e9d742781e6a38246f9ae31977a88b8a41bab0435dedf32d72f85c1

  • SSDEEP

    12288:WbMqmcEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIeEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 46 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe
      JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3712
        • C:\Users\Admin\muumoa.exe
          "C:\Users\Admin\muumoa.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4212
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3616
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4836
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1132
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1300
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\8C64A\447F0.exe%C:\Users\Admin\AppData\Roaming\8C64A
          4⤵
          • Executes dropped EXE
          PID:3876
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\4A6DB\lvvm.exe%C:\Program Files (x86)\4A6DB
          4⤵
          • Executes dropped EXE
          PID:3156
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:972
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_99bc8de7c0ec8d9f96550e62593ac5f2.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2124
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:556
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3748
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3396
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3884
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2428
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3892
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3264
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4088
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4612
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1772
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3508
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4664
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4792
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3136
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:208
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1644
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3204
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2516
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4452
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3396
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4540
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4272
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1688
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:1924
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4452
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4692
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2708
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2988
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1092
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3948
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5072
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:220
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2544
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:5036
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4332
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3488
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4072
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2432
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4356
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3652
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1720
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2204
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2028
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:768
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4644
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2196
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3748
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:232
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4272
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5020
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1836
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3860
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4496
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3136
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:3412
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3796
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3384
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4404
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2044
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1116
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:1224

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                            Filesize

                                                                                            471B

                                                                                            MD5

                                                                                            c01e07f7e6f2bc5c88a8299eeaced5d6

                                                                                            SHA1

                                                                                            6ca90ef25608d2047ad49bdd0cf64a4d31540580

                                                                                            SHA256

                                                                                            ded826dcf94f462bd7407f3db45687dcbb3e413fab40fb583ea036c2e4f985a8

                                                                                            SHA512

                                                                                            01f5dd7ad2bbc61104794360d8b319eea515a6bde4e531b59a5e9ad7a158f781d469a3d540379f3f122a3f2658b5ce4e2d153d32e23be64a3ce899d94f4fe0f0

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                            Filesize

                                                                                            412B

                                                                                            MD5

                                                                                            35597a99b61778e9445d6287a780d2d6

                                                                                            SHA1

                                                                                            023e40b6645811c681207d3231c7822848a67913

                                                                                            SHA256

                                                                                            45dad3245612c22fabd62863b78cadcfd06af56b7aaefa4fa3250a8c4288c62b

                                                                                            SHA512

                                                                                            ecee0ff0b2b39d321c4877a856b3fbd590dfbfa5e76ec4b0d7dcebdb2eef2a468662af8a93c03f72f9b43fe60f6cf41d30fe3717ae8c94297d456c3451838924

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            6e4ac8972ef33f31b4a88dcf8ce3b503

                                                                                            SHA1

                                                                                            f8cc60ee2f5b720023ee2471c47438a04972d499

                                                                                            SHA256

                                                                                            d88f8214d630e0cd0bfb20174bce930d1f8cc62a1a15791f311e8854a3f0cb68

                                                                                            SHA512

                                                                                            21f0a2802c155007d4f423e7d1be8e7b3b8a48864ac0becd3a844af7d37ec491ac3f09d034a1223995ace16517e4cf00213b960e7c2d89ace52fa7d49f42e4d5

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80GI1ZH7\microsoft.windows[1].xml

                                                                                            Filesize

                                                                                            97B

                                                                                            MD5

                                                                                            742f1cda58883699ef753f83244412ce

                                                                                            SHA1

                                                                                            38531f396e1d9dc9ba6bba0604149c377605f57a

                                                                                            SHA256

                                                                                            5ef67927e9fdebb14515728d51548c52536519b35b5a52728ca1d660d957025f

                                                                                            SHA512

                                                                                            11acf77cd15052ae9cf554ab666f6c1e629e174fad16659738a11bee6a53b857f375fe99701e7c14c14286193864449f5b88a208ff34f4874e8351dff6a3a6f2

                                                                                          • C:\Users\Admin\AppData\Roaming\8C64A\A6DB.C64

                                                                                            Filesize

                                                                                            996B

                                                                                            MD5

                                                                                            910642c8b8477f9caf7607f32e348f5e

                                                                                            SHA1

                                                                                            1506e2f81f49fcdcea6874fa2ee7261ac13618d4

                                                                                            SHA256

                                                                                            d74cdaae0242749363078edd8f8735236752b719d164418b47a838c511749224

                                                                                            SHA512

                                                                                            1871ddc84de5e69ee74f23709b8d3aa0780e4f058e38a7c2842b1dcfa1b2586ab35e8953838ededd2ece6a6ff99d6d3d092f089f13d99016f625735b27439788

                                                                                          • C:\Users\Admin\AppData\Roaming\8C64A\A6DB.C64

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            5ed75600fccea80a5d85710754f1f067

                                                                                            SHA1

                                                                                            923599761bf88e4a0642ea63d83cebb080cc2c89

                                                                                            SHA256

                                                                                            31da7bfbabfdcbe4c24ca00c2b163063fb1a2ac5bbe6b42a7cf74240db1ee7f7

                                                                                            SHA512

                                                                                            ae3f2e6a6feec7327c6313666b5499008678a33c2d0d8d0dd9503abb5e7df3657e1926b5e285fa4a497226ff437874c920ed26bd91a15a1783a1b1da186ebd11

                                                                                          • C:\Users\Admin\AppData\Roaming\8C64A\A6DB.C64

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            1edc3e4500d6f176ff1e54bfc7826cf8

                                                                                            SHA1

                                                                                            ea93e85cf92ae14a530b6458b073f6cd409270cc

                                                                                            SHA256

                                                                                            179992473be9a5d81c48894354e5ee8210ff2b3ac490c575410aa241c1aef2e6

                                                                                            SHA512

                                                                                            6d85659e5300fa89d61a3f2f3f24998a2c0dd857991e6b0c6176f474c643cb77ee2fc16cd2d82a99f2b6511948201eaaa2c25b534b2c61ead20ae6a0494ce44b

                                                                                          • C:\Users\Admin\AppData\Roaming\8C64A\A6DB.C64

                                                                                            Filesize

                                                                                            600B

                                                                                            MD5

                                                                                            a3e7caa06b125cd3948e5566c7dfe001

                                                                                            SHA1

                                                                                            e041739667b60114c07118a1a4813334a1c44e2f

                                                                                            SHA256

                                                                                            9cf84e3de0b4e57e379e5eaf42ab27b85379f709eb19d8db10b0996e908314de

                                                                                            SHA512

                                                                                            1d08029fa0ef9c06cd602f323f3b27ce39e46e9793f9690d5e868f5c6a7a2766386b858310c1417b1775a1a1e2a317de32d104783841ca3f89d9fe8cb0fca3b4

                                                                                          • C:\Users\Admin\DV245F.exe

                                                                                            Filesize

                                                                                            216KB

                                                                                            MD5

                                                                                            00b1af88e176b5fdb1b82a38cfdce35b

                                                                                            SHA1

                                                                                            c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                            SHA256

                                                                                            50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                            SHA512

                                                                                            9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                          • C:\Users\Admin\aohost.exe

                                                                                            Filesize

                                                                                            152KB

                                                                                            MD5

                                                                                            4401958b004eb197d4f0c0aaccee9a18

                                                                                            SHA1

                                                                                            50e600f7c5c918145c5a270b472b114faa72a971

                                                                                            SHA256

                                                                                            4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                            SHA512

                                                                                            f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                          • C:\Users\Admin\bohost.exe

                                                                                            Filesize

                                                                                            173KB

                                                                                            MD5

                                                                                            0578a41258df62b7b4320ceaafedde53

                                                                                            SHA1

                                                                                            50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                            SHA256

                                                                                            18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                            SHA512

                                                                                            5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                          • C:\Users\Admin\dohost.exe

                                                                                            Filesize

                                                                                            24KB

                                                                                            MD5

                                                                                            d7390e209a42ea46d9cbfc5177b8324e

                                                                                            SHA1

                                                                                            eff57330de49be19d2514dd08e614afc97b061d2

                                                                                            SHA256

                                                                                            d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                            SHA512

                                                                                            de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                          • C:\Users\Admin\muumoa.exe

                                                                                            Filesize

                                                                                            216KB

                                                                                            MD5

                                                                                            7670986fe5fff5978a1b2da891c19d12

                                                                                            SHA1

                                                                                            27f0c2f3cad8628d683f8b36b671a2bacb934b15

                                                                                            SHA256

                                                                                            d32089e956909786282af29d08f24bbde746d04a9804a28a317f45e11dd0cb0f

                                                                                            SHA512

                                                                                            83a9ca3cfdd6b4a12668cb3c6c745044a7fb328a2489185485b20a26d08777941ec5c77fd86bd3a66af51eba390e69278989a53d7d913d3e49a3d7d347bda3c4

                                                                                          • memory/1132-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/1132-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/1132-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/1132-64-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/1132-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/1300-65-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/1300-175-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/1300-79-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/1772-702-0x00000000046F0000-0x00000000046F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1856-585-0x00000225070C0000-0x00000225070E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1856-557-0x0000022505D00000-0x0000022505E00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/1856-574-0x00000225068A0000-0x00000225068C0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1856-562-0x00000225068E0000-0x0000022506900000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2352-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-50-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-8-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-4-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-250-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2352-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/2428-409-0x00000000042A0000-0x00000000042A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2648-47-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/3136-850-0x000001ED23900000-0x000001ED23A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3136-854-0x000001ED24A00000-0x000001ED24A20000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3136-849-0x000001ED23900000-0x000001ED23A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3136-876-0x000001ED24DC0000-0x000001ED24DE0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3136-864-0x000001ED247B0000-0x000001ED247D0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3156-137-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/3264-425-0x0000022682FA0000-0x0000022682FC0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3264-416-0x0000022682FE0000-0x0000022683000000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3264-436-0x00000226838C0000-0x00000226838E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3264-411-0x0000022682500000-0x0000022682600000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3304-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                            Filesize

                                                                                            124KB

                                                                                          • memory/3876-73-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/3884-259-0x000001F693BC0000-0x000001F693BE0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3884-273-0x000001F693B80000-0x000001F693BA0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3884-288-0x000001F693F90000-0x000001F693FB0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3884-254-0x000001EE91C00000-0x000001EE91D00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4088-555-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4104-252-0x00000000035C0000-0x00000000035C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4664-847-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4856-709-0x0000012326540000-0x0000012326560000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4856-741-0x0000012326910000-0x0000012326930000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4856-721-0x0000012326500000-0x0000012326520000-memory.dmp

                                                                                            Filesize

                                                                                            128KB