Analysis

  • max time kernel
    69s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 07:14

General

  • Target

    JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe

  • Size

    667KB

  • MD5

    02ed903168365a6ea83ee968b70fccc9

  • SHA1

    d0a25369f193dbf7801d6425402012ab8cae93fd

  • SHA256

    d3959b9d76f7c55d3a1232a43f89cff85c7b32de84c8d2b701c8eea511807784

  • SHA512

    370d97c40572de85c9d3fea697e227b37e8ef98cb0da3991eaaadfad6e6a87ee555dabeb7b1491cbf5a3144391e918a0ce424aa4f4e5cf314fa339c647cbc962

  • SSDEEP

    12288:WbMqmlEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WInEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 49 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe
      JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\taosak.exe
          "C:\Users\Admin\taosak.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4424
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:392
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2368
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3324
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1040
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\AC053\71DA0.exe%C:\Users\Admin\AppData\Roaming\AC053
          4⤵
          • Executes dropped EXE
          PID:1536
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\53C1D\lvvm.exe%C:\Program Files (x86)\53C1D
          4⤵
          • Executes dropped EXE
          PID:4364
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3952
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_02ed903168365a6ea83ee968b70fccc9.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:4320
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4020
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4588
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4592
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4608
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1800
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:812
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4044
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3980
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3476
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3976
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1692
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2600
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1896
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2216
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1836
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1668
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1280
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:4628
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:1836
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:1388
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1564
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:712
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3440
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1948
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4508
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4608
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3612
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:5024
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3556
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1800
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3260
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:812
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2860
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3356
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3672
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:220
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3496
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4184
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2412
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4684
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3632
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3628
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1972
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4524
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3836
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4920
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4596
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:3984
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3532
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3604
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2280
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3316
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3348
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4620
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4472
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2848
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3692
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4908
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:5000
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4524
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4152
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4400
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:1488
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4652
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3584
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4908

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      20e64b00088a9559c728a14e4531ffa3

                                                                                                      SHA1

                                                                                                      c9d7ab909a2ffb7dc79ae5090895b861c0de3196

                                                                                                      SHA256

                                                                                                      8432920aae7dd6cdc1a0faf4aae7cffc8042da0df9b634e06ab8c0651921630d

                                                                                                      SHA512

                                                                                                      c50b86cb7aa4198424e9420e18e511a8cec1de1b4380efa0dd6e147cb60b2fe59b5698ea27374a213d1ecbe579982b0ef7d53d121f370df874d073f4e71704b2

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                      Filesize

                                                                                                      412B

                                                                                                      MD5

                                                                                                      8f7f6a9af183e452104775b344ea31c1

                                                                                                      SHA1

                                                                                                      31eac17b9f0dceabcfda221cd2d3da1f1c630dec

                                                                                                      SHA256

                                                                                                      1fec402516082d9e1aa115dd194350860ac45f5d7bda1c2300ef9826a863a535

                                                                                                      SHA512

                                                                                                      1530c6cab4ad831bbc32d64928b58b5859b5b1796bc5e54a8e4c259ef8b03c18398f2aef923f9a500704c82829681fca78c489fd33a82f4b79a5629c09ff468f

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      a416288b961de2aab53e0a77c1cf275c

                                                                                                      SHA1

                                                                                                      2a89740b7a35b7780f6109e58da724f2d536f5f1

                                                                                                      SHA256

                                                                                                      606434805154d60330fa9fc646293e23dc4c7a85fcd51225c039ba73b8f2edf8

                                                                                                      SHA512

                                                                                                      56972bd71081820318ad7760cb9646038939000d124213962f12f326a091999a2bed118f12d4690f4f99cfbec49da65b471a91b3e5fdeebe3622c8efec84ae92

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                                      Filesize

                                                                                                      97B

                                                                                                      MD5

                                                                                                      d999f65105ba511b9a85c92595366aa5

                                                                                                      SHA1

                                                                                                      acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                                      SHA256

                                                                                                      626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                                      SHA512

                                                                                                      c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                                    • C:\Users\Admin\AppData\Roaming\AC053\3C1D.C05

                                                                                                      Filesize

                                                                                                      996B

                                                                                                      MD5

                                                                                                      118ff97d23b1d59096e0a2d40cc468af

                                                                                                      SHA1

                                                                                                      97740a44dd4814a1722c67b791cabf9fe9504d73

                                                                                                      SHA256

                                                                                                      300f0f9d55e3995e725974a0d1166de56c17f1965b3c2f0c889f7302cfd50e0e

                                                                                                      SHA512

                                                                                                      5a573cc2b312be501a7d40dd954022d49c47651307dd3fe67d77e417769bb81adf64639b2c48bc37382697b5f8a0da05758a56ce74d47ed1a3c751b1059d1b03

                                                                                                    • C:\Users\Admin\AppData\Roaming\AC053\3C1D.C05

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      48d409221ac7d080835fc7ebc324b9c7

                                                                                                      SHA1

                                                                                                      86006bf68dd7cc6d453eb23b6ad6831f109470e5

                                                                                                      SHA256

                                                                                                      dfca146b0a8817dd4ecf72c2a48ecea8f459c9d09942a410ae62055cdfbfde4a

                                                                                                      SHA512

                                                                                                      8d5acab99d06d264820b70fdd1d5d04047c43155b229fbbb5dbaf0d0b756ebb011b8165b9bfd7960fb67586302b2941af0ba107d5143ef30fc0f3adfe855606d

                                                                                                    • C:\Users\Admin\AppData\Roaming\AC053\3C1D.C05

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      b912839b231b5cad0c06638a13f36189

                                                                                                      SHA1

                                                                                                      981dc1e4f728caf34fabcca775c1f1d7029d7b6d

                                                                                                      SHA256

                                                                                                      500668c375104ed86b5bd1fe8c6df0502cb94634a14c1a46064afe4960127d86

                                                                                                      SHA512

                                                                                                      711e2b83e9867afb61527f01581a9e67cbb6b02e2437dc35de83a8fbb6c6f33d8a20fe8bca722236f6122b93e2f48eaa3810d7974f9ce39b746b1f73e3e9926e

                                                                                                    • C:\Users\Admin\DV245F.exe

                                                                                                      Filesize

                                                                                                      216KB

                                                                                                      MD5

                                                                                                      00b1af88e176b5fdb1b82a38cfdce35b

                                                                                                      SHA1

                                                                                                      c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                                      SHA256

                                                                                                      50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                                      SHA512

                                                                                                      9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                                    • C:\Users\Admin\aohost.exe

                                                                                                      Filesize

                                                                                                      152KB

                                                                                                      MD5

                                                                                                      4401958b004eb197d4f0c0aaccee9a18

                                                                                                      SHA1

                                                                                                      50e600f7c5c918145c5a270b472b114faa72a971

                                                                                                      SHA256

                                                                                                      4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                                      SHA512

                                                                                                      f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                                    • C:\Users\Admin\bohost.exe

                                                                                                      Filesize

                                                                                                      173KB

                                                                                                      MD5

                                                                                                      0578a41258df62b7b4320ceaafedde53

                                                                                                      SHA1

                                                                                                      50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                                      SHA256

                                                                                                      18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                                      SHA512

                                                                                                      5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                                    • C:\Users\Admin\dohost.exe

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      d7390e209a42ea46d9cbfc5177b8324e

                                                                                                      SHA1

                                                                                                      eff57330de49be19d2514dd08e614afc97b061d2

                                                                                                      SHA256

                                                                                                      d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                                      SHA512

                                                                                                      de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                                    • C:\Users\Admin\taosak.exe

                                                                                                      Filesize

                                                                                                      216KB

                                                                                                      MD5

                                                                                                      b01f3dd6d4b446d23a2deb46c9309f27

                                                                                                      SHA1

                                                                                                      e8ebd12fb5433ef8a8d8828e91d5f791622ebd0c

                                                                                                      SHA256

                                                                                                      71d20cd8a136f225fb07734aeb2384b05605f6c63c65d8b16260b285b5d02544

                                                                                                      SHA512

                                                                                                      ddf048e0391b54bd65ecac397fcdc5c7486be5ebb89c4c9e89788cb4032cc5e1139313653a71a7c7aa2dfdfb44b5a3cdc5d31f91b1472a8a6241d71729cf8823

                                                                                                    • memory/740-47-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/1040-144-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1040-76-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1040-253-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1272-298-0x0000021993F30000-0x0000021993F50000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1272-268-0x0000021992B40000-0x0000021992C40000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1272-273-0x0000021993B60000-0x0000021993B80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1272-284-0x0000021993B20000-0x0000021993B40000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1536-70-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/1668-725-0x0000027230540000-0x0000027230560000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1668-720-0x000002722F400000-0x000002722F500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1668-748-0x0000027230910000-0x0000027230930000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1668-735-0x0000027230500000-0x0000027230520000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1692-446-0x00000234D68E0000-0x00000234D6900000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1692-426-0x00000234D6310000-0x00000234D6330000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1692-439-0x00000234D62D0000-0x00000234D62F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1692-421-0x00000234D5400000-0x00000234D5500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1692-422-0x00000234D5400000-0x00000234D5500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2136-5-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-262-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-50-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-8-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2136-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                      Filesize

                                                                                                      828KB

                                                                                                    • memory/2216-719-0x0000000004120000-0x0000000004121000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2600-569-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3324-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3324-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3324-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3324-75-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3324-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3476-420-0x0000000004340000-0x0000000004341000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3720-576-0x0000028A2E4F0000-0x0000028A2E510000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3720-585-0x0000028A2E4B0000-0x0000028A2E4D0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3720-596-0x0000028A2EAC0000-0x0000028A2EAE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3720-571-0x0000028A2D600000-0x0000028A2D700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4044-266-0x00000000046B0000-0x00000000046B1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4104-868-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4364-142-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                      Filesize

                                                                                                      328KB

                                                                                                    • memory/4468-4-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                      Filesize

                                                                                                      124KB

                                                                                                    • memory/4628-869-0x00000260B5840000-0x00000260B5940000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB