Analysis

  • max time kernel
    57s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2025 09:28

General

  • Target

    JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe

  • Size

    266KB

  • MD5

    704e15d238f6caf2d1549e42023df8f4

  • SHA1

    569f17e1dc2d5d632719519bcd19d668c4747461

  • SHA256

    e46deb98494ab0ecf5e6a201dfc8aa058752220fb3b066077aff3f8b45e9644b

  • SHA512

    bf1dc34d1955d8fec8f6ddaf30dba087f46b153f93050412d48bffcd57b7e665994151fb0ee54ea0a725ca84538672f6648e7716db6394a8d9c154fd11686502

  • SSDEEP

    6144:vibWnAswVyCFuctB7wVN3OTaZ1og3kmgkPTPX5Asfp/IlidulFq93Pm:ap4ctB8xRZ1P3kmg2+sf2RlkZ+

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2608
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe startC:\Users\Admin\AppData\Roaming\B968D\90707.exe%C:\Users\Admin\AppData\Roaming\B968D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_704e15d238f6caf2d1549e42023df8f4.exe startC:\Program Files (x86)\8D0E2\lvvm.exe%C:\Program Files (x86)\8D0E2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3908
    • C:\Program Files (x86)\LP\077B\7886.tmp
      "C:\Program Files (x86)\LP\077B\7886.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:852
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2968
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4848
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2436
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4436
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4016
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4424
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3116
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2656
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:404
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2376
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1752
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3352
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1612
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1812
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2492
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1160
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:840
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4088
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    PID:1360
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:5096
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:368
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:916
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2280
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2960
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:5116
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3616
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4548
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3068
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4944
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4360
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3184
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3224
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:2148
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4984
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3512
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2528
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4996
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:596
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4308
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2876
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3696
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1684
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2372
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1224
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2116
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:1612
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3128
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:780
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:2672
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3500
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4188
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3384
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1612
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:2660
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2680
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3288
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:4288
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2528
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:5028
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3324
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2764
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:392
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2368
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2248
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4108
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:972
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1564
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3560
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:4404
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:776

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\077B\7886.tmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                          MD5

                                                                                                          1af9198aefc1a89dce2e8f9227ae8c64

                                                                                                          SHA1

                                                                                                          718e24e7694b5d98a78455bfb8376e849aba5de7

                                                                                                          SHA256

                                                                                                          a0dc0e890177fe303dc2cd1d94f582325b42f48df6ddada24bc5f52dbad14a02

                                                                                                          SHA512

                                                                                                          4bfcc7c92baf26285ba33952bc87eeb994c502828b57feb3d5e90fe3ee53f754242ccfc4be61382bfd436bbb9890f50d83d9f0dce36c8d059a7a9874c0c646c8

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          16ff36dabe9612e91da2c1c69dc843b8

                                                                                                          SHA1

                                                                                                          688451b492f102562da482f4c0c36e53b9494685

                                                                                                          SHA256

                                                                                                          f3636b32fc4734f7ce81d70263843720775bc45663e0e459acfa7862b19975b4

                                                                                                          SHA512

                                                                                                          8f1a6996debc6d7236b577b5f420a2ccdeb8e982adac49a0ddaa6bf0471e010f8ad5a9009a76f36cef9634db1902a051cab1b1d6cbc8cf3aa86cef7b38f40719

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133828757295878084.txt

                                                                                                          Filesize

                                                                                                          75KB

                                                                                                          MD5

                                                                                                          29107bd369b3ebee129ef6cf0ab2060a

                                                                                                          SHA1

                                                                                                          8338ceb3289b7a0e3e031fe866339ed94f3679b7

                                                                                                          SHA256

                                                                                                          7d3cea769a8fbb23d5e9dda2b5f4137ecf4b22fe12b88cb1638a767329840c6d

                                                                                                          SHA512

                                                                                                          2865bbca7fbf84d67de12be2d781185ec3e75a351c548d03905994f8913aade1ec1630139388908360f86cc64a90a99043b061c58ca78e3230948665162780ad

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\3ZAEQS7A\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          175978b179e44c17e6d9d4a0a9a7b009

                                                                                                          SHA1

                                                                                                          935002d93e6746ed107c549b230beaf1ae386946

                                                                                                          SHA256

                                                                                                          49701a6da2f34c73fb3bbad4f7130ea6185120815b2f57ea552b52d291afb890

                                                                                                          SHA512

                                                                                                          fd913e9bb9c042c264040197b4c936e95d0b07d3dab9f28d4aafd067642280be284f58c85808c49ef176399ecfe5a6499c6e94ef27f448d53c6cf71325ccbe13

                                                                                                        • C:\Users\Admin\AppData\Roaming\B968D\D0E2.968

                                                                                                          Filesize

                                                                                                          300B

                                                                                                          MD5

                                                                                                          1cc6395943467215cf9230347f43c3f9

                                                                                                          SHA1

                                                                                                          e9d831f9ddff1f5cb0fa363e4591128b7ec8c9c7

                                                                                                          SHA256

                                                                                                          96d669c350a392b862999e09f3886ea47ac0888008af62d1d4d7a4b0f5693a43

                                                                                                          SHA512

                                                                                                          627eb868b093579d14f0e68936e0491d0bf74df67de151693a5c555437b77621197665f64a91101e81ee4f61704c3003c73d99819be12f05ea1aae11e12f19b0

                                                                                                        • C:\Users\Admin\AppData\Roaming\B968D\D0E2.968

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          6585900de8210295b8665efb120e544e

                                                                                                          SHA1

                                                                                                          760e45a9e22abeae4b42f87a650f5b0c31af485b

                                                                                                          SHA256

                                                                                                          c57bf13a1044943a8269a47b9fe957bc9cc804f7aa6dd36473415a2d74030335

                                                                                                          SHA512

                                                                                                          e125f502b686d0f691d51972e3071abc064c2d20214516046439164e7d2e77a8b9c69566d9caec242087c626bd7cd26bf92ab1e378c32c8f12d887b164a067e3

                                                                                                        • C:\Users\Admin\AppData\Roaming\B968D\D0E2.968

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          4e2b4ccd3d0f822151ea1c6b9de8003a

                                                                                                          SHA1

                                                                                                          94a23dede2d1abcab4f5ded2182b4f672bc3ad7b

                                                                                                          SHA256

                                                                                                          caf4ed022ebb622fc2c8178d38adfe281a2b6c154e41c7892b998e5c5f027ec9

                                                                                                          SHA512

                                                                                                          d78d888be9c88aa936138a6b74d9edbc69cb074132a4179fe85ad4809ebf207c585182f353090c92f94f7a08bfbafe67faa653b56d03c9c1f3ff95639ab85e9c

                                                                                                        • C:\Users\Admin\AppData\Roaming\B968D\D0E2.968

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          af5b7ccb98afbb1927cea4a6c3bf0733

                                                                                                          SHA1

                                                                                                          cd1324c5b7adc57100ebd278846b06af805ca014

                                                                                                          SHA256

                                                                                                          cca26b183c26013c50d6a2c2496dc89cbaf418c402d0d49883cb01cdc783413b

                                                                                                          SHA512

                                                                                                          38ea01ac57928457b61f50f3b358d4ecb906f1ed6b2178854e4b60eac334ee9d0a299ca370a450a33a597f36d2c0e573adae0eaa4f41007ecdea0b8e1b85506c

                                                                                                        • memory/368-1084-0x0000026B47060000-0x0000026B47080000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/368-1079-0x0000026B45D00000-0x0000026B45E00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/368-1080-0x0000026B45D00000-0x0000026B45E00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/368-1103-0x0000026B47420000-0x0000026B47440000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/368-1092-0x0000026B47020000-0x0000026B47040000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/368-1081-0x0000026B45D00000-0x0000026B45E00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/404-510-0x00000000048D0000-0x00000000048D1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/836-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/836-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/852-636-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                          Filesize

                                                                                                          108KB

                                                                                                        • memory/916-1228-0x0000000004270000-0x0000000004271000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1160-935-0x00000000041F0000-0x00000000041F1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1360-1078-0x0000000004450000-0x0000000004451000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1612-651-0x000002842F540000-0x000002842F640000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1612-654-0x00000284304A0000-0x00000284304C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1612-686-0x0000028430A80000-0x0000028430AA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1612-665-0x0000028430460000-0x0000028430480000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1612-650-0x000002842F540000-0x000002842F640000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/1752-647-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1812-790-0x0000000003F50000-0x0000000003F51000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2100-511-0x000001DD852D0000-0x000001DD852F0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2100-519-0x000001DD85290000-0x000001DD852B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2100-507-0x000001DD84500000-0x000001DD84600000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2100-533-0x000001DD858A0000-0x000001DD858C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2100-505-0x000001DD84500000-0x000001DD84600000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2608-2-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2608-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-645-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-1492-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-135-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2608-15-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                          Filesize

                                                                                                          416KB

                                                                                                        • memory/2656-273-0x000002071B560000-0x000002071B580000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2656-285-0x000002071B520000-0x000002071B540000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2656-304-0x000002071B930000-0x000002071B950000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2656-268-0x000002071A400000-0x000002071A500000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2656-270-0x000002071A400000-0x000002071A500000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2960-1234-0x0000022A4C740000-0x0000022A4C760000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2960-1266-0x0000022A4CB00000-0x0000022A4CB20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2960-1230-0x0000022A4B600000-0x0000022A4B700000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2960-1229-0x0000022A4B600000-0x0000022A4B700000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2960-1242-0x0000022A4C700000-0x0000022A4C720000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3068-1532-0x0000000002A90000-0x0000000002A91000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3908-137-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4088-942-0x0000024A3FFE0000-0x0000024A40000000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4088-952-0x0000024A3FFA0000-0x0000024A3FFC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4088-974-0x0000024A406B0000-0x0000024A406D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4424-266-0x0000000004130000-0x0000000004131000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4548-1381-0x0000019C27700000-0x0000019C27800000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4548-1382-0x0000019C27700000-0x0000019C27800000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4548-1380-0x0000019C27700000-0x0000019C27800000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4548-1385-0x0000019C28820000-0x0000019C28840000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4548-1397-0x0000019C285D0000-0x0000019C285F0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4548-1416-0x0000019C28BE0000-0x0000019C28C00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4752-806-0x00000238D36B0000-0x00000238D36D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4752-797-0x00000238D36F0000-0x00000238D3710000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4752-828-0x00000238D3CC0000-0x00000238D3CE0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/5116-1379-0x0000000004210000-0x0000000004211000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB