Analysis

  • max time kernel
    66s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 19:09

General

  • Target

    JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe

  • Size

    272KB

  • MD5

    3862cefe93343f4e78a81f01fdf3acd2

  • SHA1

    f17bd83180dfd616cb8ee3990c5998465c13adfc

  • SHA256

    07c086a81e8d89e50afd21f5690a1322b17c1517cfaf2ab68705c40ee8530def

  • SHA512

    61a8863ef8d83a9b53a29980219b122636b9fea511490f3daca687f66b2eb16987c1bb69dc464cf8e38fdd89aca5d0a00ebcc56c11e314bc6f36a854e7422c9d

  • SSDEEP

    6144:IOuxnZzEyIbBDpVI5EDXNCeg1rrOPayaB3HfoVrn/EVpo+/qj:IOu3z2VqEDXNCegkxal/on/IGiqj

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe startC:\Users\Admin\AppData\Roaming\D2531\97B0B.exe%C:\Users\Admin\AppData\Roaming\D2531
      2⤵
        PID:928
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3862cefe93343f4e78a81f01fdf3acd2.exe startC:\Program Files (x86)\31157\lvvm.exe%C:\Program Files (x86)\31157
        2⤵
          PID:632
        • C:\Program Files (x86)\LP\0B0D\214E.tmp
          "C:\Program Files (x86)\LP\0B0D\214E.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1568
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4092
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:556
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:548
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4708
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1720
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4240
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4112
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4756
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3948
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3776
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3924
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1780
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3688
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4088
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:688
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2804
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2332
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:636
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1560
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3304
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:808
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3960
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4368
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5048
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1380
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:808
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1300
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3236
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:1156
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2344
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:2908
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:1396
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:1028
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1560
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3524
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2396
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4444
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3336
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:736
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4140
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:2868
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:556
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4392
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4012
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3728
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4416
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4104
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2972
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3304
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4232
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4148
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4284
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4384
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:1044
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4184
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4424
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:8
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:1608
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3660
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2648
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:2756
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2688
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3804
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3676
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4220
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3780
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:3384
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3456
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4316
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:2964
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4064
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:4888
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:4052
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3300
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:4384
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:2972
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4424
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:872
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:4388

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\0B0D\214E.tmp

                                                                                                                Filesize

                                                                                                                96KB

                                                                                                                MD5

                                                                                                                598fe97a414a03f9a9da883c556b387b

                                                                                                                SHA1

                                                                                                                621a294ff2949061b492138201c5d758660b3b45

                                                                                                                SHA256

                                                                                                                fbbd5ef56818f426f01d75b4d1c38715102fa17a956e199aea5a06f50469a27c

                                                                                                                SHA512

                                                                                                                034afaca36d7cfc20b56559abe8cfc122e3fd3c9d5453abf9ecd00c872eb06dba4f9c4fd6dc81ba4bf41b665ebaeb2afd83d79814d9be784cc8cc6f9f213159c

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                cf29ae7a78bc6f218b3949b475c975d8

                                                                                                                SHA1

                                                                                                                1650ab0f5ab93f946f738ff612c1e29d0d86fdcf

                                                                                                                SHA256

                                                                                                                f9736fb4d8c3da34c4453b26e88b6438523fd82bf794da909d9494e3759cf4e7

                                                                                                                SHA512

                                                                                                                7520cef2f9400763c54c4f7eb95e1c051992156f7d4250988d105cd8682cf659e703bd71c297489d41ed5b542be20d300fe2020ed57c65cff88c0e6a26e525a5

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                412B

                                                                                                                MD5

                                                                                                                57a909b5439ef04542ddd4edfb020fe2

                                                                                                                SHA1

                                                                                                                e002c19819b74da6296e575f17c047462147e14b

                                                                                                                SHA256

                                                                                                                6098f32627eb190070a6c82e6ef37e5f99d3a9eb766d07b2befbb1c284590452

                                                                                                                SHA512

                                                                                                                feb169e855f64b12e8db8d89ab173b60e7a3606cb72acfa37f7cf09e7c75664b5fa67ad324809771e3d46e2d8ce096ab43c173005bd7cd09d59401a84da636fb

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                311d530781f265a7a676b00be54fead7

                                                                                                                SHA1

                                                                                                                f06ed2f497c25d92a9475feab10a0ea765a7a4f9

                                                                                                                SHA256

                                                                                                                cc8137d1601b2c860d0e43e648f3c5460bc578d4bbaf03e02e4395764d20e91a

                                                                                                                SHA512

                                                                                                                575bee78e367f536843047bfc7839199fa3c5cb1163c0fc8d3120abbcff7f1aa48d886ffc3b87961efddcb9066f5815293bda1fd7fdce92c78db8e2ec7e05df8

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YCLWQ4BV\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                97B

                                                                                                                MD5

                                                                                                                781c2d6d1f6f2f8ae243c569925a6c44

                                                                                                                SHA1

                                                                                                                6d5d26acc2002f5a507bd517051095a97501931b

                                                                                                                SHA256

                                                                                                                70687e419879f006d0c50c08657c66b1187b94ea216cfe0a2e6be8bd2de77bc8

                                                                                                                SHA512

                                                                                                                3599fa8f2ffe140a8f68ec735810d24a5b367a9a551d620baa6dc611ca755dce1a662bf22b90f842d499d2c9530fb8acd634d1654d5e2c1b319574cbf35eadf7

                                                                                                              • C:\Users\Admin\AppData\Roaming\D2531\1157.253

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                8e64aab39a5c0c7d961915d722ab30fe

                                                                                                                SHA1

                                                                                                                b14ee9998a5dce0ec2d645e5a16ef12086104488

                                                                                                                SHA256

                                                                                                                552629139ce2bedbf88b24f753da8582316c76978ac71156b3bc04fab71a59b5

                                                                                                                SHA512

                                                                                                                81ac5d916262e86d01362f4c36c166c7ab4a0ccc71fec7e0abd736b1eced6798c897aa2ee47a2d5a0014672cec1f06262781b345d124c20215e47f40a500fdc5

                                                                                                              • C:\Users\Admin\AppData\Roaming\D2531\1157.253

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                02fe8ef54e70d036121ae75e9902a0cd

                                                                                                                SHA1

                                                                                                                126d10a948ff74a13c9587282b9e521b1dc135bb

                                                                                                                SHA256

                                                                                                                9eb30953fde91edf58dfb232e8f6b80dfbf7c0e0117d0548997dd183f9394086

                                                                                                                SHA512

                                                                                                                a37d017738ce478804ce58906f888b344daac62d994757c2c9128ca62618e0bab4d6da09239fbe235926fcc2389412eaabbfbe4928f4c9207c8cf7ffaedfe9d8

                                                                                                              • C:\Users\Admin\AppData\Roaming\D2531\1157.253

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                64ccd5d0f9f7a801e9ac43d80a976ef4

                                                                                                                SHA1

                                                                                                                1e164b98b440f3ca1a6df87c6c90d850b1ed7708

                                                                                                                SHA256

                                                                                                                d7399981e1c60e1a4b8935d3560652d612585f451b56299db8ff0df74a4fdac4

                                                                                                                SHA512

                                                                                                                c291ce0b2e1af83a0c3d4f78d7a25237a7d6ca7fe8524867a8e8080d74541a878b6b72700d4e367ee8476aadf07062d68be5f291ff366c8059d360a370d252b8

                                                                                                              • memory/632-104-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/808-1145-0x0000000004920000-0x0000000004921000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/928-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/928-15-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/928-17-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/1156-1278-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1380-1013-0x0000027315500000-0x0000027315520000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1380-1003-0x0000027315540000-0x0000027315560000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1380-1026-0x0000027315910000-0x0000027315930000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1396-1424-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1560-1430-0x00000131D4F40000-0x00000131D4F60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1560-1425-0x00000129D2E00000-0x00000129D2F00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1560-721-0x00000261C4DB0000-0x00000261C4DD0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1560-734-0x00000261C51C0000-0x00000261C51E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1560-712-0x00000261C4DF0000-0x00000261C4E10000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1560-708-0x00000261C3B00000-0x00000261C3C00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1560-707-0x00000261C3B00000-0x00000261C3C00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1560-1449-0x00000131D5310000-0x00000131D5330000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1560-1438-0x00000131D4F00000-0x00000131D4F20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1568-412-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                Filesize

                                                                                                                108KB

                                                                                                              • memory/2332-705-0x0000000004090000-0x0000000004091000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2804-575-0x000002299B020000-0x000002299B040000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2804-587-0x000002299B430000-0x000002299B450000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2804-566-0x000002299B060000-0x000002299B080000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2804-561-0x0000022999F00000-0x000002299A000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2908-1297-0x000001C374660000-0x000001C374680000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2908-1307-0x000001C374C80000-0x000001C374CA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2908-1286-0x000001C3746A0000-0x000001C3746C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3236-1163-0x000001E8FA300000-0x000001E8FA320000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3236-1175-0x000001E8FA710000-0x000001E8FA730000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3236-1151-0x000001E8FA340000-0x000001E8FA360000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3304-855-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3924-417-0x000001CF7A400000-0x000001CF7A500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3924-422-0x000001CF7B360000-0x000001CF7B380000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3924-435-0x000001CF7B320000-0x000001CF7B340000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3924-445-0x000001CF7B940000-0x000001CF7B960000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3948-415-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3960-858-0x0000020A36C00000-0x0000020A36D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3960-861-0x0000020A37D40000-0x0000020A37D60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3960-857-0x0000020A36C00000-0x0000020A36D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3960-885-0x0000020A38110000-0x0000020A38130000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3960-873-0x0000020A37D00000-0x0000020A37D20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3960-856-0x0000020A36C00000-0x0000020A36D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4088-558-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4240-258-0x0000000002C50000-0x0000000002C51000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4368-996-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4460-1276-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/4460-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                Filesize

                                                                                                                412KB

                                                                                                              • memory/4460-414-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/4460-101-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/4460-12-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                Filesize

                                                                                                                412KB

                                                                                                              • memory/4460-11-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/4460-2-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                Filesize

                                                                                                                420KB

                                                                                                              • memory/4756-264-0x00000161E91A0000-0x00000161E91C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4756-259-0x00000161E8170000-0x00000161E8270000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4756-289-0x00000161E9570000-0x00000161E9590000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4756-274-0x00000161E9160000-0x00000161E9180000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB