Analysis

  • max time kernel
    48s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2025 19:48

General

  • Target

    JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe

  • Size

    275KB

  • MD5

    10956ffae06aff25f77a5bdf029ae5c1

  • SHA1

    28149501bd3a7676fd34595cf1367007f3a05228

  • SHA256

    61c620c11457e86a8ac7fcb265b9cae112746a508607b1ace5e6f97838140b44

  • SHA512

    0947314b8ebf408bf77c68e785ae74103727c4c7f38a1af8ef882cecfb3daa638823d50b70fd29b40e6e925d80c0de0b4c477bb76ccca3e8b182fe54574da431

  • SSDEEP

    6144:rhV5Vs/98YyeGpfqxQV+qc1tLw3UmnB+6xR+2+jZ317rb:1V7jeGpCyi1tLwUmBhX+jZ3Fb

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe startC:\Users\Admin\AppData\Roaming\85346\5E6C2.exe%C:\Users\Admin\AppData\Roaming\85346
      2⤵
        PID:1376
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10956ffae06aff25f77a5bdf029ae5c1.exe startC:\Program Files (x86)\46B2E\lvvm.exe%C:\Program Files (x86)\46B2E
        2⤵
          PID:1912
        • C:\Program Files (x86)\LP\C2E8\411B.tmp
          "C:\Program Files (x86)\LP\C2E8\411B.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2616
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:412
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3772
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4256
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3752
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:1088
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1984
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4280
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2780
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of SendNotifyMessage
          PID:3440
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:2596
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3012
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          PID:3880
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4712
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1548
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:5104
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:2656
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:836
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2188
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:660
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:928
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4020
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4824
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1956
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:1492
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:1868
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3820
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1264
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1892
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3636
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1828
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4804
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4284
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4444
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4052
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3724
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:5116
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4696
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4228
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1028
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1176
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3732
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4004
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2372
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:2940
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2656
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4480
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5052
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1804
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3536
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2504
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4444
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1048
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:348
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3220
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3880
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:312
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2652
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:5036
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4148
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:3820
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:5044
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2880
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:4060
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:528
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4156
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:5072
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:3640
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:528
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:5060
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                    PID:3316
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4504
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                      1⤵
                                                                                                                        PID:3872
                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                        1⤵
                                                                                                                          PID:848
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4960
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                            1⤵
                                                                                                                              PID:2028
                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                              1⤵
                                                                                                                                PID:1908

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\LP\C2E8\411B.tmp

                                                                                                                                Filesize

                                                                                                                                97KB

                                                                                                                                MD5

                                                                                                                                bfdf9c6410b0fc3819eb02d521cccc1c

                                                                                                                                SHA1

                                                                                                                                3936bc635d15fadc0a206cf565eaa3877568a537

                                                                                                                                SHA256

                                                                                                                                b0d46f671561e61f9dd44e69adc306a22228f141accc162676c5acd2eb11455d

                                                                                                                                SHA512

                                                                                                                                cdf359b228427b59cc6146053e36f4b2424bd149a5e730304a8db5361cec45022cd3abdd34211af879f5e04304893574c90dfd917abcaae49b4a2ac66b7ba59a

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                                Filesize

                                                                                                                                471B

                                                                                                                                MD5

                                                                                                                                5b9b4ed3bdf38d50ad1b21c32c7fbc52

                                                                                                                                SHA1

                                                                                                                                6cd03424b68ea546ac19d5607a595e411617a1fb

                                                                                                                                SHA256

                                                                                                                                6e952c324457fccaebcc8d74eac0e29561ffb3e8b74ef23d30a910f812fa7484

                                                                                                                                SHA512

                                                                                                                                4a0f4e4a7537fd2d724fe5857a5b28eab3716554293ed8db1589a6dbdb36697345fad5cfe500f220bc2d1898ced9aa53dca08013791c18d2c829a03f9e018a9b

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                                Filesize

                                                                                                                                412B

                                                                                                                                MD5

                                                                                                                                5e85ab89fa604d2fd8012e2ca99292eb

                                                                                                                                SHA1

                                                                                                                                27de262ab514c572efdf1282c7b141ab5efb4ce5

                                                                                                                                SHA256

                                                                                                                                7d56bd0a2098239fcb507e8f19b2d6859c0eed309d9e4913b50fe5eabcf96a45

                                                                                                                                SHA512

                                                                                                                                ab667a44e1278a7fe31334869f04ba3c71a6bb66a71fed5ffae67eaefc492dc684d307506328d4411343d999d7cc5e5434af195afae8557185c381fabe741296

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                cfca23bf864d08458fa4c5d47f58b2f4

                                                                                                                                SHA1

                                                                                                                                2848c2c20eff25b565313a435832edcf49279184

                                                                                                                                SHA256

                                                                                                                                2821cde117476a3c8c37abc55fbf2739984dc8a670c3be314c31b0b9b81b86d9

                                                                                                                                SHA512

                                                                                                                                c4b361dc2e6a2f898d07447479d3926205bc7974a67408bab1a0c6a4d7aa4dec6bf20bed97a3a7afabc80f75b0399c07dd4d16a74aa7aafbae3efa420831e183

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                                                                Filesize

                                                                                                                                97B

                                                                                                                                MD5

                                                                                                                                d999f65105ba511b9a85c92595366aa5

                                                                                                                                SHA1

                                                                                                                                acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                                                                SHA256

                                                                                                                                626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                                                                SHA512

                                                                                                                                c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                                                              • C:\Users\Admin\AppData\Roaming\85346\6B2E.534

                                                                                                                                Filesize

                                                                                                                                996B

                                                                                                                                MD5

                                                                                                                                13743805fc8bdd8562448d6e2e727165

                                                                                                                                SHA1

                                                                                                                                b9c6a88ff060f2cc1b38ef2e52625923877e5563

                                                                                                                                SHA256

                                                                                                                                867edb100d5131b4f8c59387fee1eff7277e5a00ed8a92e246c6ea9b18c3cf66

                                                                                                                                SHA512

                                                                                                                                1e71fd90cc8a39a68d6330b5f1013320eef53947044d93570eb72a3dd455873f12bfbf7ec113cd4ab2657b5190c6f5d47430e542e14b6f5fe35b1b140e67ec07

                                                                                                                              • C:\Users\Admin\AppData\Roaming\85346\6B2E.534

                                                                                                                                Filesize

                                                                                                                                600B

                                                                                                                                MD5

                                                                                                                                86d6060fad9616653bf42107127038ca

                                                                                                                                SHA1

                                                                                                                                c404ff57c0e1455fa8a8f0547c80e5a40dd6f6c9

                                                                                                                                SHA256

                                                                                                                                539e3048f5c2d32faa2cde253b5da9bf6d6b9066a7d44a91f526d0c65a2b0d47

                                                                                                                                SHA512

                                                                                                                                544d9853f9837f59174a993a46f221a2d54bf2e1d5441676045566ac3e77257769937ab674d347023cec743e9ea103a907632aa26eeac6ea6c37cb3e3066c6fb

                                                                                                                              • C:\Users\Admin\AppData\Roaming\85346\6B2E.534

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                d6271a951ff17498808393a5eafa5ac8

                                                                                                                                SHA1

                                                                                                                                378f537ab4024ac622ab5c37df52fa2985e3f983

                                                                                                                                SHA256

                                                                                                                                e6bcfa34fa3a267a767418e3469de84f98c025bdea6a2065c81ea4cfd4a35d80

                                                                                                                                SHA512

                                                                                                                                ba80a8ea2ec29b54d0b2b190d454fdb564f6506f5d38a007e07737e38aa8e5fc4b883e93cde7b6b93df2644e73aa9f88341c23494f3b5c90f37029191631ecc0

                                                                                                                              • memory/836-748-0x0000027A08900000-0x0000027A08A00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/836-753-0x0000027A09A40000-0x0000027A09A60000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/836-750-0x0000027A08900000-0x0000027A08A00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/836-749-0x0000027A08900000-0x0000027A08A00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/836-785-0x0000027A09E00000-0x0000027A09E20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/836-762-0x0000027A09A00000-0x0000027A09A20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/928-899-0x0000028E052D0000-0x0000028E052F0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/928-894-0x0000028E04300000-0x0000028E04400000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/928-910-0x0000028E05290000-0x0000028E052B0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/928-931-0x0000028E058A0000-0x0000028E058C0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/928-895-0x0000028E04300000-0x0000028E04400000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/1264-1326-0x0000000004610000-0x0000000004611000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1376-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/1376-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/1492-1183-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1548-633-0x0000024C632C0000-0x0000024C632E0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1548-614-0x0000024C62CA0000-0x0000024C62CC0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1548-602-0x0000024C62CE0000-0x0000024C62D00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1912-128-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/1956-1044-0x0000020573400000-0x0000020573500000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/1956-1043-0x0000020573400000-0x0000020573500000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/1956-1048-0x00000205742A0000-0x00000205742C0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1956-1077-0x0000020574880000-0x00000205748A0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1956-1060-0x0000020574260000-0x0000020574280000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1984-278-0x00000000028A0000-0x00000000028A1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2188-892-0x0000000004460000-0x0000000004461000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2616-586-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                112KB

                                                                                                                              • memory/2780-284-0x000002C4D9E40000-0x000002C4D9E60000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2780-279-0x000002C4D8E20000-0x000002C4D8F20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/2780-280-0x000002C4D8E20000-0x000002C4D8F20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/2780-315-0x000002C4DA210000-0x000002C4DA230000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2780-299-0x000002C4D9E00000-0x000002C4D9E20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3012-442-0x000001C92A120000-0x000001C92A220000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3012-445-0x000001C92B280000-0x000001C92B2A0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3012-440-0x000001C92A120000-0x000001C92A220000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3012-458-0x000001C92B240000-0x000001C92B260000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3012-477-0x000001C92B650000-0x000001C92B670000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3368-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/3368-126-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/3368-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/3368-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/3368-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/3368-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/3368-592-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                424KB

                                                                                                                              • memory/3440-439-0x0000000002350000-0x0000000002351000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3636-1328-0x0000023C14F00000-0x0000023C15000000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3636-1329-0x0000023C14F00000-0x0000023C15000000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3636-1334-0x0000023C16260000-0x0000023C16280000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3636-1349-0x0000023C16220000-0x0000023C16240000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3820-1185-0x0000022584D00000-0x0000022584E00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3820-1190-0x0000022586AF0000-0x0000022586B10000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3820-1186-0x0000022584D00000-0x0000022584E00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3820-1221-0x00000225870C0000-0x00000225870E0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3820-1203-0x0000022586AB0000-0x0000022586AD0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3880-594-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4020-1041-0x00000000044F0000-0x00000000044F1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5104-746-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB