Analysis

  • max time kernel
    88s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2025 18:00

General

  • Target

    JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe

  • Size

    285KB

  • MD5

    2405cb5c86a954fb731ab19f0aa79511

  • SHA1

    7122f45d47b3253317f828fc2679ebec1ee06dab

  • SHA256

    28f4b4c2caa67b0c1a7fa7be5be641922067ba34d5620eb3a5c9afcb70201acd

  • SHA512

    0c7bcc484c04cf25d4e646e78c545424d6c7fa937d7487d4af144470cee35851f0ac6c872f16701e8698ae5ac4f5b09561f88522bba56c14732630a3eed3d28a

  • SSDEEP

    6144:3wNS2vsFXVyKyOoipKIwjSjaSk3rI1wIFA3OE7aeeaEUnSXpNs4ot/C3T:3t2EFtHsjS+SyrE7+exaEUnTbC

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 14 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 28 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe startC:\Users\Admin\AppData\Roaming\91E69\6E6C1.exe%C:\Users\Admin\AppData\Roaming\91E69
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4320
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2405cb5c86a954fb731ab19f0aa79511.exe startC:\Program Files (x86)\6911D\lvvm.exe%C:\Program Files (x86)\6911D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1476
    • C:\Program Files (x86)\LP\C1B9\13E1.tmp
      "C:\Program Files (x86)\LP\C1B9\13E1.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3804
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2032
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4656
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:836
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1212
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4344
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1604
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3468
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1684
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:728
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2276
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3184
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4864
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:552
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1380
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:436
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1364
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2356
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4044
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2072
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4868
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2180
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3128
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4400
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:3508
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1496
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1476
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3860
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2936
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2892
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4396
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4868
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3900
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3808
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:4136
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4480
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3556
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3080
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3640
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4852
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4092
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:1468
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3084
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:744
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4940
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2516
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4468
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1276
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3952
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3196
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3988
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:1536
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1704
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:536
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:212
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2688
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1404
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:1532
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3140
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3724
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3652
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1544
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:5116
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:1684
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4420
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1728
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4656
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1648
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3668
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4676
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4104
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1536
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4548

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files (x86)\LP\C1B9\13E1.tmp

                                                                                Filesize

                                                                                112KB

                                                                                MD5

                                                                                bc22ce8713296c4f7720a3d9c54b8eb8

                                                                                SHA1

                                                                                090dbddbf94cafb81fe20e17eec707ded8a29c98

                                                                                SHA256

                                                                                c82484e8e772e7da167877144caacdb4ee762a45fa5862c57d11560a485b16cc

                                                                                SHA512

                                                                                cc9e09a9b7cbbb0e5f8efe63947d69e6c61abecd456aa9703616636a0813efa9eca6798b34f9c4181c9410455ba90e879d5176fd1527fefaa9775a628282d5cd

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                Filesize

                                                                                471B

                                                                                MD5

                                                                                3807da8007a3216b9db6e58ca749811f

                                                                                SHA1

                                                                                aa4c4d2b8857ecd134c11acba6a86866aaccfd3d

                                                                                SHA256

                                                                                e9493935e296833020121052d4d3be8c49c8de30504c0c12c94dc6a0f58ce693

                                                                                SHA512

                                                                                8ac77e01506f76d24b228053e10da64d2061068b09098c0ffe71bc3076611cb19d55a38d704d7626a6aa90fa2c1d36c31663a3538476884993a0f8104d18000c

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                Filesize

                                                                                412B

                                                                                MD5

                                                                                f23b6c84130aba28f930df923d80e57e

                                                                                SHA1

                                                                                e8ff7604fc5018758a76d50d1e43e77257e10acd

                                                                                SHA256

                                                                                730db0f0e95f9325a91a23f01893dc42935644d1d912bd38b9d3b4d621c43b01

                                                                                SHA512

                                                                                59011e79ece75385cc1f3e1b131f919d22c934d840b8df5ccc71b6f16437cc4e89ea734b46ed91305ef2f301a84145b802bd40b4b2990b8c518d17393d57fc82

                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                1314f76f884df5e8e0712d1faa36c4ee

                                                                                SHA1

                                                                                93f3e7bffb8ce97c184b5a525502762652877ab9

                                                                                SHA256

                                                                                2c36cef05db60c42b6115102988aa435573e3a0d27e5de60612754e4640e4299

                                                                                SHA512

                                                                                23f45471a998dc80dc7626d744f90cabe75f29e9d084f41c41cea202d5ac6c7d5f84a96ccb45abfa1535d091943aaf41dc68ffff7667aba8c01237b88edbc093

                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                                Filesize

                                                                                96B

                                                                                MD5

                                                                                c839a1973d3feaead377ea2dad131fe6

                                                                                SHA1

                                                                                252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                                SHA256

                                                                                efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                                SHA512

                                                                                fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                              • C:\Users\Admin\AppData\Roaming\91E69\911D.1E6

                                                                                Filesize

                                                                                996B

                                                                                MD5

                                                                                c8346b3c1fb5aa23525b897e6ccecea0

                                                                                SHA1

                                                                                798634d5075d90715018c4918df84190fa1259f6

                                                                                SHA256

                                                                                5b808f938ec8a67e2c570108c231d13c56adfa4204319e0b91f729cc6d9a13c8

                                                                                SHA512

                                                                                44f5602a03acfd19e00f046ceb6045da6b55dda547c94c929e5bec884df80eee0e24ff197abeb5d23a84e6a2d61fde6533057c77e585463859a209ae4ba2a9e1

                                                                              • C:\Users\Admin\AppData\Roaming\91E69\911D.1E6

                                                                                Filesize

                                                                                600B

                                                                                MD5

                                                                                991634e72a40a4eb496d39acd1d5aedd

                                                                                SHA1

                                                                                54f54fc42842299e0259abc508c514bbd41a5e8a

                                                                                SHA256

                                                                                51d7adc1c99682d510daee47a08deca51f8f97bddde7907781d1f67f1c503157

                                                                                SHA512

                                                                                c368bb0e0389ca97c8bc39f0bdc8bcfb7f0cc4c3dda366ee18776344b9cba83ea596a089fa17b627bdcffdb073498d59310616013496c9f289c273996e96214b

                                                                              • C:\Users\Admin\AppData\Roaming\91E69\911D.1E6

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                277b5b01fa88f9a2887b546e0ae2b723

                                                                                SHA1

                                                                                9d5f190eea3fa5dcf849a2056b4bf22122198ffc

                                                                                SHA256

                                                                                33583f11a88d2ee4b478335870c8aab57b01de816662c399683147f08c437ba2

                                                                                SHA512

                                                                                81ee7af84ce5eef6cfce65124dc5c337dc00bc9c8fa52f8f1db9fcaef45a7f08998915c605b5e05ec36970989d97a2fc876b3ffab0af4d0b0d736288e33e8ff7

                                                                              • memory/552-480-0x0000023958DE0000-0x0000023958E00000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/552-457-0x0000023958A20000-0x0000023958A40000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/552-454-0x0000023156900000-0x0000023156A00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/552-453-0x0000023156900000-0x0000023156A00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/552-468-0x00000239587D0000-0x00000239587F0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/1364-642-0x000002236ABE0000-0x000002236AC00000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/1364-622-0x000002236A7D0000-0x000002236A7F0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/1364-606-0x0000022369700000-0x0000022369800000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/1364-610-0x000002236A810000-0x000002236A830000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/1380-603-0x0000000004630000-0x0000000004631000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1476-114-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1496-1183-0x00000000047C0000-0x00000000047C1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1620-1-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                Filesize

                                                                                428KB

                                                                              • memory/1620-413-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1620-2-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1620-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                Filesize

                                                                                428KB

                                                                              • memory/1620-11-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1620-1299-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1620-112-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/1684-294-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/2072-743-0x0000022804300000-0x0000022804400000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2072-748-0x00000228052E0000-0x0000022805300000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2072-772-0x00000228058C0000-0x00000228058E0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2072-760-0x00000228052A0000-0x00000228052C0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2072-744-0x0000022804300000-0x0000022804400000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2180-894-0x000001EF5A380000-0x000001EF5A3A0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2180-925-0x000001EF5A750000-0x000001EF5A770000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2180-918-0x000001EF5A340000-0x000001EF5A360000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2276-300-0x000001F6DF9C0000-0x000001F6DF9E0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2276-311-0x000001F6DF980000-0x000001F6DF9A0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2276-296-0x000001EEDD700000-0x000001EEDD800000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2276-328-0x000001F6DFD90000-0x000001F6DFDB0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2276-297-0x000001EEDD700000-0x000001EEDD800000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2356-742-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/2920-1371-0x000001805C970000-0x000001805C990000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2920-1635-0x0000018AAEE20000-0x0000018AAEF20000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2920-1349-0x000001805C560000-0x000001805C580000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2920-1339-0x000001805C5A0000-0x000001805C5C0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/2920-1336-0x000001805B440000-0x000001805B540000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2920-1335-0x000001805B440000-0x000001805B540000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/2936-1332-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3128-1031-0x0000000004610000-0x0000000004611000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3184-450-0x0000000004220000-0x0000000004221000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3508-1038-0x0000020685CE0000-0x0000020685D00000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3508-1047-0x0000020685CA0000-0x0000020685CC0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3508-1070-0x00000206862C0000-0x00000206862E0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3804-349-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                Filesize

                                                                                124KB

                                                                              • memory/3860-1198-0x0000024A2BDA0000-0x0000024A2BDC0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3860-1210-0x0000024A2C1B0000-0x0000024A2C1D0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3860-1191-0x0000024A2BDE0000-0x0000024A2BE00000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3860-1187-0x0000024A2AD00000-0x0000024A2AE00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3900-1634-0x0000000001500000-0x0000000001501000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/4320-15-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/4320-14-0x0000000000400000-0x000000000046E000-memory.dmp

                                                                                Filesize

                                                                                440KB

                                                                              • memory/4396-1480-0x0000000004E30000-0x0000000004E31000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/4868-886-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/4920-1484-0x0000023124500000-0x0000023124600000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/4920-1496-0x0000023125580000-0x00000231255A0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4920-1487-0x00000231255C0000-0x00000231255E0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4920-1482-0x0000023124500000-0x0000023124600000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/4920-1509-0x0000023125990000-0x00000231259B0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4920-1483-0x0000023124500000-0x0000023124600000-memory.dmp

                                                                                Filesize

                                                                                1024KB