Analysis

  • max time kernel
    61s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-01-2025 22:57

General

  • Target

    JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe

  • Size

    274KB

  • MD5

    6ea2c587d5fc6ef93a25bdc187c696e5

  • SHA1

    467750ca51adad625619772b6bbf31a51a53f900

  • SHA256

    da06994c0dd15dc44581e3387a31a9c798b357a896a15e47fbbf3917f8c69893

  • SHA512

    3a2ba077ea110333ce96546e1f06d879f0ca22e657f3161f5035cc73eb3398bf9617cb4a7f2c7f8dc4356efbb66653751b19b4cc32288c2f3314491ee5e1c81a

  • SSDEEP

    6144:LizCAjqDcl2BgBRDCwpMmsD0RW+4oPOvuVPfBqO21Mjighg:O4O2gRewpCIRW+vfhi

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe startC:\Users\Admin\AppData\Roaming\4655F\9827C.exe%C:\Users\Admin\AppData\Roaming\4655F
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1732
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ea2c587d5fc6ef93a25bdc187c696e5.exe startC:\Program Files (x86)\5FF8A\lvvm.exe%C:\Program Files (x86)\5FF8A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1336
    • C:\Program Files (x86)\LP\7CF4\1E51.tmp
      "C:\Program Files (x86)\LP\7CF4\1E51.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4640
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4084
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3196
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4300
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3616
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4044
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2688
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4416
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:5108
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2296
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3196
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3860
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2948
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4296
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5108
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1932
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3272
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5028
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4172
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3348
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4792
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3500
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4068
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4416
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4216
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4080
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4872
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4012
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2824
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:436
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2124
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:640
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:5108
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1452
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3584
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2908
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2956
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3132
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4688
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:668
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4188
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4300
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1956
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:1804
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4488
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3016
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:668
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3880
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3816
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4584
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4100
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1200
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4404
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:972
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4056
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4324
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3824
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4732
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1732
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:228
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3896
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1952
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:368
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1788
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3272
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:448
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3520
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1064
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:1480
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:2148
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:2156
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4488
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4100
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4152
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3080
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:184
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4232
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4028

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\7CF4\1E51.tmp

                                                                                                              Filesize

                                                                                                              97KB

                                                                                                              MD5

                                                                                                              494a3113d8759a37d39e4cc5a4b3dc2d

                                                                                                              SHA1

                                                                                                              16e693a0055dbc4c799220b522895c22730cdae0

                                                                                                              SHA256

                                                                                                              b3c6ca55cf933b8724e4923a664f5e13cd2dac07f90e9179f41ca2bcda727015

                                                                                                              SHA512

                                                                                                              b9a9a342abd3ae50095d7a405be6058fcdf140fe6893cb3a50caa20df9af4368a9ef5ea47ff1191760395e66381295922d530be7166e575c290057885e0de69b

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              dd10653abc1a6b3724306a4bd4b935db

                                                                                                              SHA1

                                                                                                              8ba8a33445627cf3dc5a1d64bd4a4be787415c5d

                                                                                                              SHA256

                                                                                                              b42e798aae2e4de492726f2cf7d02b545c15786d28a6e17d80e7f2f7ae67d596

                                                                                                              SHA512

                                                                                                              f26daa216ea6f588eabdde5efe5ac83f0f31d3573761abe485647a9e85ea0199eb9cbda0512c108d85282724bfdd6f8bc338a1e68067109d70d8ff87c361bc7b

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133828378589858057.txt

                                                                                                              Filesize

                                                                                                              74KB

                                                                                                              MD5

                                                                                                              3b3e0b94a6084d562d83e6c42c9f009e

                                                                                                              SHA1

                                                                                                              e908f4cbc750827fcc3bdf2f9765595e22158079

                                                                                                              SHA256

                                                                                                              cf6d07bee2abb92a7103b4c59b1e52103d209726ced5b24cb777f12d8aa3bcdd

                                                                                                              SHA512

                                                                                                              2055e9a4f38015e7f898df12b347a86bb56eaa02b6448953b97772c6d2e7b52e9795ab0e870dd50047efb3353b91fbb84b761df7effbb727eff4bcfafd078656

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\JM7WGKNM\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              96B

                                                                                                              MD5

                                                                                                              2e0533ababc5ecbba50fdb1ca35f1fba

                                                                                                              SHA1

                                                                                                              78381746055e6f9200644dc715d09f8976afc93c

                                                                                                              SHA256

                                                                                                              178c01991d74ccda91b45d297172295175c62a3b66da878af1b15d902a7822a1

                                                                                                              SHA512

                                                                                                              897c9e4b78c275ef628cfb418c7d26268cf8f179f6dc06df456054a72167ef2c0bbab7c975369542e9dd47d1f62d867d2f541496539b7638eca1446fcfc8f180

                                                                                                            • C:\Users\Admin\AppData\Roaming\4655F\FF8A.655

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              eee68e1a734f36503412f017cddb7c50

                                                                                                              SHA1

                                                                                                              ce8534dd1d7541cef10e8c324834b77b6e04a47d

                                                                                                              SHA256

                                                                                                              8d2f704548e4b4e121dedb00d64e3f40de3580d193223f63133bf82b2367accd

                                                                                                              SHA512

                                                                                                              1c2845b42c65b93bab9225f2a5ea5b6e543a9a16f82eb001d05e49b51f9d37c779cc996dfcbbdbe29dcbd007a7710f2c6a80c1a8ff66d7721f0675b7245a7ecc

                                                                                                            • C:\Users\Admin\AppData\Roaming\4655F\FF8A.655

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              694ec3306fa3aed7500e2138976297b0

                                                                                                              SHA1

                                                                                                              11e977ce17f1bf672c46b1a9500965ae3bd01c2b

                                                                                                              SHA256

                                                                                                              c41a0630074114b213b3880988d870139e8366927f44e9347829c8aefd7055ca

                                                                                                              SHA512

                                                                                                              77057db6eadcbd6a837edb6ca544eb6afd7c31b767cfad097fbddcde69ae1af6726455685ee75d80bc049e91609cbcc1a6ad3fe5b2af855571fb54d367774a22

                                                                                                            • C:\Users\Admin\AppData\Roaming\4655F\FF8A.655

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              f5c4f008ea299b40c080de8ea3c34faa

                                                                                                              SHA1

                                                                                                              e7e23b886de72062bad11d806cb9e2a7859c62fc

                                                                                                              SHA256

                                                                                                              5b5c31826581e67356ce15abe598873e8f0424e26b1708614acfa47683b99293

                                                                                                              SHA512

                                                                                                              e3cb4aa57b364e3c74e40cf07d29e10f82b2fb158b67214b9396d3ccbd86bbe561f16969ccbbccf228a0b25872615ad21c1ceaf2a50944891e33385fd820f0ed

                                                                                                            • memory/1336-132-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1732-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1732-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/1932-787-0x00000210E5600000-0x00000210E5700000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1932-791-0x00000210E6670000-0x00000210E6690000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1932-788-0x00000210E5600000-0x00000210E5700000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1932-786-0x00000210E5600000-0x00000210E5700000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1932-813-0x00000210E6A40000-0x00000210E6A60000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1932-804-0x00000210E6630000-0x00000210E6650000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2124-1520-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3196-507-0x000002AC03CA0000-0x000002AC03CC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3196-495-0x000002AC03690000-0x000002AC036B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3196-478-0x000002AC02700000-0x000002AC02800000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3196-479-0x000002AC02700000-0x000002AC02800000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3196-483-0x000002AC036D0000-0x000002AC036F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3272-929-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3348-1075-0x00000000042D0000-0x00000000042D1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3500-1095-0x0000020F95B90000-0x0000020F95BB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3500-1113-0x0000020F95FA0000-0x0000020F95FC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3500-1076-0x0000020793B00000-0x0000020793C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3500-1081-0x0000020F95BD0000-0x0000020F95BF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3860-633-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4012-1376-0x000001726AE40000-0x000001726AF40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4012-1391-0x000001726BD60000-0x000001726BD80000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4012-1379-0x000001726BDA0000-0x000001726BDC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4012-1403-0x000001726C370000-0x000001726C390000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4032-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                              Filesize

                                                                                                              412KB

                                                                                                            • memory/4032-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4032-1517-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4032-630-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4032-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4032-130-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4032-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                              Filesize

                                                                                                              412KB

                                                                                                            • memory/4032-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4044-241-0x0000000003630000-0x0000000003631000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4068-1224-0x0000000004520000-0x0000000004521000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4080-1373-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4172-945-0x000001DED3390000-0x000001DED33B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4172-936-0x000001DED33D0000-0x000001DED33F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4172-968-0x000001DED37A0000-0x000001DED37C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4216-1231-0x000002A48EFB0000-0x000002A48EFD0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4216-1263-0x000002A48F380000-0x000002A48F3A0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4216-1243-0x000002A48EF70000-0x000002A48EF90000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4296-635-0x000002453FD00000-0x000002453FE00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4296-634-0x000002453FD00000-0x000002453FE00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4296-671-0x0000024541430000-0x0000024541450000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4296-670-0x0000024541020000-0x0000024541040000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4296-636-0x000002453FD00000-0x000002453FE00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4296-639-0x0000024541060000-0x0000024541080000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4416-278-0x00000213D9030000-0x00000213D9050000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4416-265-0x00000213D8C20000-0x00000213D8C40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4416-243-0x00000213D7B00000-0x00000213D7C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4416-248-0x00000213D8C60000-0x00000213D8C80000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4640-629-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/5108-477-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5108-785-0x00000000041A0000-0x00000000041A1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5108-1523-0x000001E233000000-0x000001E233100000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/5108-1522-0x000001E233000000-0x000001E233100000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB