Analysis

  • max time kernel
    60s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 10:55

General

  • Target

    JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe

  • Size

    667KB

  • MD5

    0411a115f562482834c08d1a2b5cf981

  • SHA1

    c0ea408ed9e968befeef9121e437f3a83a6b0936

  • SHA256

    dd3c27f19633820473ae676a9c64ece4f0a2cbf9c478dd70b156fe59b2401610

  • SHA512

    4ded10ee0979e537bca226fcb66e342b7fc214fca355da6a32ff7e383aa038ff1f3534f0bfa41814933fb51eeba03595d4a5b4beac36ff6261f7d3bfdd9c2a35

  • SSDEEP

    12288:WbMqmGEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WI4EEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 8 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 47 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe
      JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Users\Admin\hiuag.exe
          "C:\Users\Admin\hiuag.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4756
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3592
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:924
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\29DFB\98442.exe%C:\Users\Admin\AppData\Roaming\29DFB
          4⤵
          • Executes dropped EXE
          PID:5072
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\FB22B\lvvm.exe%C:\Program Files (x86)\FB22B
          4⤵
          • Executes dropped EXE
          PID:2328
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4504
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_0411a115f562482834c08d1a2b5cf981.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:532
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1476
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1176
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1736
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5008
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4312
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1468
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3896
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1784
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4176
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4684
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2920
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3864
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:3708
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4064
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3172
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3120
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:636
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1784
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4092
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2684
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1920
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4972
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1308
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:1648
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4196
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:5068
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3936
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3148
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4832
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2420
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4644
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:212
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4052
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2412
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4796
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3924
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1200
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1360
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1528
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4956
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4192
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4320
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:2796
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:408
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2412
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4828
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3644
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1676
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4756
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3020
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2608
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3532
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:2796
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4380
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:1784
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1308
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2132
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:1596
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1828
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1908
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2420
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3460
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:4388
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:2760
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:1168
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:4832

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              20e64b00088a9559c728a14e4531ffa3

                                                                                                              SHA1

                                                                                                              c9d7ab909a2ffb7dc79ae5090895b861c0de3196

                                                                                                              SHA256

                                                                                                              8432920aae7dd6cdc1a0faf4aae7cffc8042da0df9b634e06ab8c0651921630d

                                                                                                              SHA512

                                                                                                              c50b86cb7aa4198424e9420e18e511a8cec1de1b4380efa0dd6e147cb60b2fe59b5698ea27374a213d1ecbe579982b0ef7d53d121f370df874d073f4e71704b2

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              0c8fc735195d19fa456a14d3367e2cb9

                                                                                                              SHA1

                                                                                                              71b73dfd026fc59f4dfe3624bf472cbfdb9d20ea

                                                                                                              SHA256

                                                                                                              0df613127def39abc27c184db7e0535b6a7b743a879bc87c70860d071b514028

                                                                                                              SHA512

                                                                                                              b4cbce38544b874c74d78b1b03d83096eacb145917c3b361ef9b7ba59873e0a96d19b440585f5d523adb3b25f1fff2a0e54e0c020c6a3dd5aace731291ec76a9

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              617cc3ab1c7b9ce9652cc9c46034971b

                                                                                                              SHA1

                                                                                                              8967facb383e48861357f590130ea0b822ebc046

                                                                                                              SHA256

                                                                                                              b2819d587e9403adc5b31f5eb47339e0d5218edf3d8eb5971e45b80aea91fa4b

                                                                                                              SHA512

                                                                                                              2c0c4a52f9c17ef49bbcb9d354adf1588c04ec625d2bbf59a3ce2a89ef3d727bd39595466091c500c08cab81ad2a453896e80fa84070bb6df99cf18e5ae86b30

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2C1DWAXK\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              96B

                                                                                                              MD5

                                                                                                              e348d00fe7b19d8e8f6efc5cd8f3be59

                                                                                                              SHA1

                                                                                                              de85b87da07da2e4b4215ef312d318f1b329ca6e

                                                                                                              SHA256

                                                                                                              4ee26da36e3b7d5c9f14f2ed8d6c75c10434acec949dc6e550f176b9acb84dd7

                                                                                                              SHA512

                                                                                                              a0a9a671e08cb35904098426cf1b50a11d6a0c7be57f684f9808f5c953ac2732dd1f090c3d12260870056a1ee5f9097ad9872715c798fba196d7212a536afcbe

                                                                                                            • C:\Users\Admin\AppData\Roaming\29DFB\B22B.9DF

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              258fe7d94649aaad17b47ccd9cc3a514

                                                                                                              SHA1

                                                                                                              78df9e50b4d46fbaf7acd69dd0c66626d4b93447

                                                                                                              SHA256

                                                                                                              dac3177656ed41b8459897e416842cd4bbab8db1e9a5524eb0aa9deba7e267f1

                                                                                                              SHA512

                                                                                                              76eb721a260964a3ac7d005265179c47ae441808f9b35722df6c7439f66869b73853050a0a58534c182e9f1cf8f4bb2fdbdf3e8550369e961e3eff73aad5e140

                                                                                                            • C:\Users\Admin\AppData\Roaming\29DFB\B22B.9DF

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              376df6ace5d455e121040b27b9114174

                                                                                                              SHA1

                                                                                                              b1d8d34a2f9366cdf3f530b48985c04d0dfc1524

                                                                                                              SHA256

                                                                                                              4bc89b78bf71389d8845fdf0a8d2ce801d8e7fec8fc84859e92d6afd7c6e2703

                                                                                                              SHA512

                                                                                                              caafb88ce1cfafca92810ffc094984d95b4bbe0754196e6e177e40fb993923bc48988ba8df4c21e8be05a1d35e31256247a3796ed9dec5421aced6e1b2a366de

                                                                                                            • C:\Users\Admin\AppData\Roaming\29DFB\B22B.9DF

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              0b2a414704372048c8c0bfd15ac05c84

                                                                                                              SHA1

                                                                                                              7ef9cb9513b75b110e1d4c147d614f98c181fc18

                                                                                                              SHA256

                                                                                                              b77126d47e837db09a88b98d70b9c55d4778b3ebf82de412803255346ddd4aca

                                                                                                              SHA512

                                                                                                              24d9391606edd303f296ea9fca7d0536862ef6062a0198b39b6bb8873a802463e1150ea6fadf5678976ebf32f459873dfbab030899ebf68c180c48148da82766

                                                                                                            • C:\Users\Admin\AppData\Roaming\29DFB\B22B.9DF

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              18ca1cb6a257dcd430103e85c9069761

                                                                                                              SHA1

                                                                                                              d1f32a9279bc5e612453c933899715b193849949

                                                                                                              SHA256

                                                                                                              b30b7d8639a8a8a45b636e4be0a88fec9fcb68df02afe1c9184897daac5ac522

                                                                                                              SHA512

                                                                                                              cffd42c02349865d2cda6c4ce317846ceb6635155520017f24a3b737c3d61b77d9ab8845a871763ecf82f242bef9d790c4b3edb920dee6b9a51491280579669f

                                                                                                            • C:\Users\Admin\DV245F.exe

                                                                                                              Filesize

                                                                                                              216KB

                                                                                                              MD5

                                                                                                              00b1af88e176b5fdb1b82a38cfdce35b

                                                                                                              SHA1

                                                                                                              c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                                              SHA256

                                                                                                              50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                                              SHA512

                                                                                                              9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                                            • C:\Users\Admin\aohost.exe

                                                                                                              Filesize

                                                                                                              152KB

                                                                                                              MD5

                                                                                                              4401958b004eb197d4f0c0aaccee9a18

                                                                                                              SHA1

                                                                                                              50e600f7c5c918145c5a270b472b114faa72a971

                                                                                                              SHA256

                                                                                                              4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                                              SHA512

                                                                                                              f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                                            • C:\Users\Admin\bohost.exe

                                                                                                              Filesize

                                                                                                              173KB

                                                                                                              MD5

                                                                                                              0578a41258df62b7b4320ceaafedde53

                                                                                                              SHA1

                                                                                                              50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                                              SHA256

                                                                                                              18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                                              SHA512

                                                                                                              5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                                            • C:\Users\Admin\dohost.exe

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                              MD5

                                                                                                              d7390e209a42ea46d9cbfc5177b8324e

                                                                                                              SHA1

                                                                                                              eff57330de49be19d2514dd08e614afc97b061d2

                                                                                                              SHA256

                                                                                                              d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                                              SHA512

                                                                                                              de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                                            • C:\Users\Admin\hiuag.exe

                                                                                                              Filesize

                                                                                                              216KB

                                                                                                              MD5

                                                                                                              0faa94db9e4100cf77e9e46430e6cc8d

                                                                                                              SHA1

                                                                                                              677ad1bb57447cec9bdbcef534a965c39a30cd4c

                                                                                                              SHA256

                                                                                                              f86aa73943279ea32f1f4b2c75faf9e317304fefa9f5e914677cb762affb6535

                                                                                                              SHA512

                                                                                                              eed91a4b6d09d7366267d689435fd286cdb5a8aa993e06f5315a1d7cb640435803ca53901506bf3b741222788e16a7fbf2b041d72d850cee9fa7bf0135fb70af

                                                                                                            • memory/408-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                              Filesize

                                                                                                              124KB

                                                                                                            • memory/924-257-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/924-76-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/924-142-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/1468-269-0x0000000002910000-0x0000000002911000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1624-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-8-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-4-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-263-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-7-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1624-50-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                                              Filesize

                                                                                                              828KB

                                                                                                            • memory/1784-720-0x00000273B8100000-0x00000273B8200000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1784-747-0x00000273B95A0000-0x00000273B95C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-734-0x00000273B9190000-0x00000273B91B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-272-0x000002D561D20000-0x000002D561E20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1784-276-0x000002D562D40000-0x000002D562D60000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-285-0x000002D562D00000-0x000002D562D20000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-307-0x000002D563100000-0x000002D563120000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-725-0x00000273B91D0000-0x00000273B91F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-722-0x00000273B8100000-0x00000273B8200000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1920-872-0x000001AAB5CD0000-0x000001AAB5CF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1920-869-0x000001AAB4D70000-0x000001AAB4E70000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1920-868-0x000001AAB4D70000-0x000001AAB4E70000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2328-140-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB

                                                                                                            • memory/2980-47-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/3120-719-0x0000000004760000-0x0000000004761000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3172-575-0x0000021213DD0000-0x0000021213DF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3172-606-0x00000212141A0000-0x00000212141C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3172-587-0x0000021213D90000-0x0000021213DB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3172-569-0x0000021212D00000-0x0000021212E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3172-568-0x0000021212D00000-0x0000021212E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3592-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3592-75-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3592-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3592-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3592-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3708-566-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3864-435-0x000002440E690000-0x000002440E6B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3864-445-0x000002440ECA0000-0x000002440ECC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3864-422-0x000002440D770000-0x000002440D870000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3864-425-0x000002440E6D0000-0x000002440E6F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4092-865-0x00000000029E0000-0x00000000029E1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4684-418-0x00000000047E0000-0x00000000047E1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5072-74-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                                              Filesize

                                                                                                              328KB