Analysis

  • max time kernel
    61s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 21:59

General

  • Target

    JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe

  • Size

    667KB

  • MD5

    07cfd634b221ee88bd6f884937a31d72

  • SHA1

    de7ac67bb673404f1ce6c431a2679a335a1e9fd3

  • SHA256

    75c91d8a13755ccb93c3855b639d512b3a7ca7714dcfb3980c934a056623605d

  • SHA512

    946fe121bb879a2cf06b60679dd2120cc43a4c96a9758addfccacef8e9cb0cfdffa55a4cfb3dedee1daac077b454fa8600972b2fd6f2aa15d3f4170679aca309

  • SSDEEP

    12288:WbMqmqEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIAEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 45 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe
      JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Users\Admin\xiluj.exe
          "C:\Users\Admin\xiluj.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3592
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2628
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:440
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\BC0C5\6F8D0.exe%C:\Users\Admin\AppData\Roaming\BC0C5
          4⤵
          • Executes dropped EXE
          PID:4932
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\C544F\lvvm.exe%C:\Program Files (x86)\C544F
          4⤵
          • Executes dropped EXE
          PID:3220
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1720
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_07cfd634b221ee88bd6f884937a31d72.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3996
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3680
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4900
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3068
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3732
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3572
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:688
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1600
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4628
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3736
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4456
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4316
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1728
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4904
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:4072
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:2236
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2604
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:2248
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:212
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1680
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:748
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:744
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:5020
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1708
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3568
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:688
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4928
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2528
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:2476
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:5000
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:1336
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3704
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3228
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3468
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3116
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2744
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3080
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3472
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3896
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:984
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:5084
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4736
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3700
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2712
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:2020
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3004
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3956
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3964
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4872
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1188
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1956
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:456
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2188
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4408
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3704
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3732
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:968
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3064
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:1172
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4128
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4408
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:3128
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4928
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:936
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:2156
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:648

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          20e64b00088a9559c728a14e4531ffa3

                                                                                                          SHA1

                                                                                                          c9d7ab909a2ffb7dc79ae5090895b861c0de3196

                                                                                                          SHA256

                                                                                                          8432920aae7dd6cdc1a0faf4aae7cffc8042da0df9b634e06ab8c0651921630d

                                                                                                          SHA512

                                                                                                          c50b86cb7aa4198424e9420e18e511a8cec1de1b4380efa0dd6e147cb60b2fe59b5698ea27374a213d1ecbe579982b0ef7d53d121f370df874d073f4e71704b2

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          bd90dd4f29123e33510e0e645f570e81

                                                                                                          SHA1

                                                                                                          5163cf377a9cf9c4438e4df68848f733c93cd08c

                                                                                                          SHA256

                                                                                                          5659655dd8dd4b7755189e160e918fdbaed404757a1bd7e6d5553fa9c65bd3ea

                                                                                                          SHA512

                                                                                                          4bcd6c1a8c4294a0c7f373b7bfe194b7da73812ce3c91f103c0d16d1ae8ac173abcb968e168bc7f3d4bd046008324b44ea6c9e28bd88856da79290264d1c5ea1

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          28dd1502b49a4d97366e57fd0f1007f6

                                                                                                          SHA1

                                                                                                          81a097f7d5a4d36432fd1ff07f1dab427a2283c6

                                                                                                          SHA256

                                                                                                          ac951449d04b440b46043237dd0a1c2cb6d25d517e8f2d61eb31c6267bd50534

                                                                                                          SHA512

                                                                                                          5a38d4d884eeb2a20b2f1fb789e3b11db8bdbf26fc7a77bdf1d5306840c1d95db2cb5a6339a9db1db61de76bbb8390e240269050dab585b7964b05e4b6b069f1

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\DGTT1KLJ\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          dfc314c564e6dcc3d3d7f1d2cdf01ff5

                                                                                                          SHA1

                                                                                                          53a06942171b8047e4850e459554488280da265e

                                                                                                          SHA256

                                                                                                          56b9785b0255bd668bfdb7d6f789d1e54de550d567b85e52105893b8fbb45a08

                                                                                                          SHA512

                                                                                                          48688def79fffd15cd97505f73860552d7ad5069cd741214ca13225dd69eff4111338175bcb6fc9e1ed926f4bbc11b28865ab3df33aabf8bb7b8b68a0531f5f5

                                                                                                        • C:\Users\Admin\AppData\Roaming\BC0C5\544F.C0C

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          e84235912f1b99bcbac2a4402ce95e88

                                                                                                          SHA1

                                                                                                          99d39e4d4e69a51821539dfe7628a214e8857b45

                                                                                                          SHA256

                                                                                                          829cfee4b4c2ef702238f9e887ca7cdb57b1ba3cd157c62527ff11b52081d49e

                                                                                                          SHA512

                                                                                                          1270612f8cad956ae58f299954bf2821d9e014802540f240770c12e0825e499709d701530d027e16703d58685247fcf26547b3206378f7a6e9b0b9ebfafec249

                                                                                                        • C:\Users\Admin\AppData\Roaming\BC0C5\544F.C0C

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          3856554a633de575f05c44399beb5f78

                                                                                                          SHA1

                                                                                                          0e61dc5735c40f930d108e3f40028d28779415fb

                                                                                                          SHA256

                                                                                                          6bebb9bf77b4606c69ea33c93e5a8eeaa9af2c650ac9f69597b4c352a0e5e26d

                                                                                                          SHA512

                                                                                                          ec5a6ed8e16d9291c6e2cd37475728f7cedf5d2a83afe26cd1c397a352edee291c9904e38b157a966f62be09ff97180823f76a8862abe7b6b6edc2987f038f49

                                                                                                        • C:\Users\Admin\DV245F.exe

                                                                                                          Filesize

                                                                                                          216KB

                                                                                                          MD5

                                                                                                          00b1af88e176b5fdb1b82a38cfdce35b

                                                                                                          SHA1

                                                                                                          c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                                          SHA256

                                                                                                          50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                                          SHA512

                                                                                                          9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                                        • C:\Users\Admin\aohost.exe

                                                                                                          Filesize

                                                                                                          152KB

                                                                                                          MD5

                                                                                                          4401958b004eb197d4f0c0aaccee9a18

                                                                                                          SHA1

                                                                                                          50e600f7c5c918145c5a270b472b114faa72a971

                                                                                                          SHA256

                                                                                                          4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                                          SHA512

                                                                                                          f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                                        • C:\Users\Admin\bohost.exe

                                                                                                          Filesize

                                                                                                          173KB

                                                                                                          MD5

                                                                                                          0578a41258df62b7b4320ceaafedde53

                                                                                                          SHA1

                                                                                                          50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                                          SHA256

                                                                                                          18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                                          SHA512

                                                                                                          5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                                        • C:\Users\Admin\dohost.exe

                                                                                                          Filesize

                                                                                                          24KB

                                                                                                          MD5

                                                                                                          d7390e209a42ea46d9cbfc5177b8324e

                                                                                                          SHA1

                                                                                                          eff57330de49be19d2514dd08e614afc97b061d2

                                                                                                          SHA256

                                                                                                          d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                                          SHA512

                                                                                                          de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                                        • C:\Users\Admin\xiluj.exe

                                                                                                          Filesize

                                                                                                          216KB

                                                                                                          MD5

                                                                                                          54c1430499dd727c32ab5f2bed0690d0

                                                                                                          SHA1

                                                                                                          af49ad24cf7c0f533abe9b5074863a17884bf9f3

                                                                                                          SHA256

                                                                                                          ad786e42ba251aa952f403597a02daf4b373182ae1c12316099847eefade0b52

                                                                                                          SHA512

                                                                                                          420618838354bbd99c7c3abb267cbf8d48902d027d813733d03eb5a10e610c89959020e1e54790d59cd2378251719f5aa32bf87f0e8da203d0294a38546377a9

                                                                                                        • memory/112-562-0x00000158F7C00000-0x00000158F7D00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/112-561-0x00000158F7C00000-0x00000158F7D00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/112-593-0x00000158F8AB0000-0x00000158F8AD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/112-597-0x00000158F90C0000-0x00000158F90E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/112-565-0x00000158F8AF0000-0x00000158F8B10000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/112-560-0x00000158F7C00000-0x00000158F7D00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/440-141-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/440-77-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/440-242-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/632-5-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-4-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-51-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-250-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-9-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-7-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/632-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                          Filesize

                                                                                                          828KB

                                                                                                        • memory/688-256-0x0000000003580000-0x0000000003581000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/748-1005-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1336-48-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/1680-896-0x00000292AEA00000-0x00000292AEA20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1680-861-0x00000292AE4A0000-0x00000292AE4C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1680-882-0x00000292AE460000-0x00000292AE480000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1728-558-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1904-6-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                          Filesize

                                                                                                          124KB

                                                                                                        • memory/2248-853-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2604-738-0x0000021CCCED0000-0x0000021CCCEF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2604-720-0x0000021CCCF10000-0x0000021CCCF30000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2604-751-0x0000021CCD4E0000-0x0000021CCD500000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2628-76-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/2628-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/2628-44-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/2628-50-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/2628-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/3220-139-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/3736-412-0x0000000004670000-0x0000000004671000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4072-712-0x0000000004720000-0x0000000004721000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4316-420-0x0000019258600000-0x0000019258620000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4316-433-0x00000192589D0000-0x00000192589F0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4316-423-0x00000192585C0000-0x00000192585E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4628-257-0x000001BF6DF00000-0x000001BF6E000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4628-262-0x000001BF6EEA0000-0x000001BF6EEC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4628-293-0x000001BF6F270000-0x000001BF6F290000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4628-268-0x000001BF6EE60000-0x000001BF6EE80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4932-75-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                          Filesize

                                                                                                          328KB

                                                                                                        • memory/5020-1006-0x000002134BC40000-0x000002134BD40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/5020-1007-0x000002134BC40000-0x000002134BD40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/5020-1008-0x000002134BC40000-0x000002134BD40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB