Analysis

  • max time kernel
    47s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 18:37

General

  • Target

    dfd508ce328b9ec9a51ae057506df229.exe

  • Size

    496KB

  • MD5

    dfd508ce328b9ec9a51ae057506df229

  • SHA1

    60b38c0fc9eae02dd7be4735f981852eb6d51689

  • SHA256

    3d529a586c44bdeb8526cfac2dbdc2167e0f64b22d3adbb0036470648f855319

  • SHA512

    385db0988f4d54893f93bf7be789df771cc3d318b6b1ac793998ff526553e04c6b6f721b6c2c806c03cdcee19249dc32811473c0b8dd30c61dedcdc5abb9178f

  • SSDEEP

    12288:+DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:+EEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 39 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfd508ce328b9ec9a51ae057506df229.exe
    "C:\Users\Admin\AppData\Local\Temp\dfd508ce328b9ec9a51ae057506df229.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Users\Admin\raovuub.exe
        "C:\Users\Admin\raovuub.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3220
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2864
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:960
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:952
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2488
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:4860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 80
          4⤵
          • Program crash
          PID:2988
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • System policy modification
      PID:2616
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\4C74B\1755A.exe%C:\Users\Admin\AppData\Roaming\4C74B
        3⤵
        • Executes dropped EXE
        PID:232
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\4B581\lvvm.exe%C:\Program Files (x86)\4B581
        3⤵
        • Executes dropped EXE
        PID:448
      • C:\Program Files (x86)\LP\5AD4\CFB.tmp
        "C:\Program Files (x86)\LP\5AD4\CFB.tmp"
        3⤵
        • Executes dropped EXE
        PID:3556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del dfd508ce328b9ec9a51ae057506df229.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4860 -ip 4860
    1⤵
      PID:3856
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4188
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:452
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4488
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1828
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3908
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:5364
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5692
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:5172
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:5420
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2672
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:5848
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4456
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:5864
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3544
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:5164
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:5368
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5680
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3448
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:5164
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:716
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:5128
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:5872
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:5420
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:5744
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4296
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:5412
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:6124
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4144
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4156
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4844
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3428
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:5832
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:5344
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:5444
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3664
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3284
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:5388
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:5004
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:376
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3844
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3096
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4084
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3708
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:3612
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2924
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4928
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1316
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1872
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3524
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:5812
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:1736
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:60
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:3192
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4572
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:5716
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:4704
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:5868
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:4280
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2896
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:3696
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:2188
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:948
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                    PID:3568
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5420

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Persistence

                                                                                                                    Create or Modify System Process

                                                                                                                    1
                                                                                                                    T1543

                                                                                                                    Windows Service

                                                                                                                    1
                                                                                                                    T1543.003

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    2
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    2
                                                                                                                    T1547.001

                                                                                                                    Privilege Escalation

                                                                                                                    Create or Modify System Process

                                                                                                                    1
                                                                                                                    T1543

                                                                                                                    Windows Service

                                                                                                                    1
                                                                                                                    T1543.003

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    2
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    2
                                                                                                                    T1547.001

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    6
                                                                                                                    T1112

                                                                                                                    Hide Artifacts

                                                                                                                    1
                                                                                                                    T1564

                                                                                                                    Hidden Files and Directories

                                                                                                                    1
                                                                                                                    T1564.001

                                                                                                                    Credential Access

                                                                                                                    Unsecured Credentials

                                                                                                                    1
                                                                                                                    T1552

                                                                                                                    Credentials In Files

                                                                                                                    1
                                                                                                                    T1552.001

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    5
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    5
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    3
                                                                                                                    T1120

                                                                                                                    Process Discovery

                                                                                                                    1
                                                                                                                    T1057

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    1
                                                                                                                    T1005

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Program Files (x86)\LP\5AD4\CFB.tmp
                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                      MD5

                                                                                                                      6b9ed8570a1857126c8bf99e0663926c

                                                                                                                      SHA1

                                                                                                                      94e08d8a0be09be35f37a9b17ec2130febfa2074

                                                                                                                      SHA256

                                                                                                                      888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

                                                                                                                      SHA512

                                                                                                                      23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

                                                                                                                    • C:\Users\Admin\2men.exe
                                                                                                                      Filesize

                                                                                                                      132KB

                                                                                                                      MD5

                                                                                                                      945a713b037b50442ec5d18d3dc0d55e

                                                                                                                      SHA1

                                                                                                                      2c8881b327a79fafcce27479b78f05487d93c802

                                                                                                                      SHA256

                                                                                                                      2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

                                                                                                                      SHA512

                                                                                                                      0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

                                                                                                                    • C:\Users\Admin\3men.exe
                                                                                                                      Filesize

                                                                                                                      271KB

                                                                                                                      MD5

                                                                                                                      0d668203e24463de2bf228f00443b7bc

                                                                                                                      SHA1

                                                                                                                      eacff981d71f6648f6315e508bfd75e11683dba8

                                                                                                                      SHA256

                                                                                                                      509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

                                                                                                                      SHA512

                                                                                                                      3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                      Filesize

                                                                                                                      471B

                                                                                                                      MD5

                                                                                                                      c8f4056acf8fe623a5c5d0900e7ec2e1

                                                                                                                      SHA1

                                                                                                                      92280060f3a3bba0c8b476604f3820bfda7bd8c1

                                                                                                                      SHA256

                                                                                                                      4a18b2179c0b858a787056da6d6be51e3d474b33083f48fbd61fce93e1fcc6f8

                                                                                                                      SHA512

                                                                                                                      b1c1b51b41e2d0608a65e2547da0f004bdf88866f28492898f49c61547f4c1fa5508a0067aee3460c93bfa5ec172c4999da0bc615b9d671742834485db64ace3

                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                      Filesize

                                                                                                                      412B

                                                                                                                      MD5

                                                                                                                      13d0cc08fd79da88e64a1958a13fbf8c

                                                                                                                      SHA1

                                                                                                                      b3c60d78c7045010fc69943fe2cf3a2706a8b673

                                                                                                                      SHA256

                                                                                                                      0631d1e7c5152ef72bfe19d33a19bc099a12966893cd5e6aa2b4da90836578b8

                                                                                                                      SHA512

                                                                                                                      d78482728051a8d431cb65979ae2f158e1b292c99c5f075b81bb1dacdfc4b34820cf901f8b9c031a999a98ee97bea1fe66744c6828a6c7333d521b27961d1752

                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\N3A1GXDL\microsoft.windows[1].xml
                                                                                                                      Filesize

                                                                                                                      97B

                                                                                                                      MD5

                                                                                                                      2a048584ff1532f817c94dc91dcd1288

                                                                                                                      SHA1

                                                                                                                      a8feaa50ff20598096757253f961ed62cc8e2569

                                                                                                                      SHA256

                                                                                                                      ac0e9ccd0c2a91247d80d72c35930928c1da245701ca832072bd977c61d3901a

                                                                                                                      SHA512

                                                                                                                      b6e50c342123202657e524ce15e02851da3b8573494e0ba98f7b70c6438fcbee100df4eac302d1dcbd3d3123bdf14a11d232c96d998c569431887317419c1d86

                                                                                                                    • C:\Users\Admin\AppData\Roaming\4C74B\B581.C74
                                                                                                                      Filesize

                                                                                                                      600B

                                                                                                                      MD5

                                                                                                                      84936b094c170e68906b73ba6b8479f1

                                                                                                                      SHA1

                                                                                                                      94f1b581ecbd06a7b467e3a96306a91f3afb8bab

                                                                                                                      SHA256

                                                                                                                      f4c042c5e8c804a1fca441b98fa0b104939133defa420c1912cd178a019c9148

                                                                                                                      SHA512

                                                                                                                      500f4a74ccb444e9a2fc6da8067028e871386d9d3cbf4631d63cf93e91484361a1f361b55419d7a750c68705da2e7aa8d117fef364301c4e54ca970990a7cdd0

                                                                                                                    • C:\Users\Admin\AppData\Roaming\4C74B\B581.C74
                                                                                                                      Filesize

                                                                                                                      996B

                                                                                                                      MD5

                                                                                                                      a5d71d96d66ff7030b5b425cf15a48b6

                                                                                                                      SHA1

                                                                                                                      19e813578d95b6245b1ba70691e5762a46915372

                                                                                                                      SHA256

                                                                                                                      d14e8d6ea8971a9cc0fe8ee714c8979404e019455bd5427afeba525a999090c7

                                                                                                                      SHA512

                                                                                                                      29800348cfa172403ca6ec049df7bb75073cc3344a0be5a9200334c99d43c302cbbe000d91f7f45da703202441565992826771070a4dd72d78f393f8099c8f70

                                                                                                                    • C:\Users\Admin\AppData\Roaming\4C74B\B581.C74
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      1fe1fa3106e8e15234b565792505ce4d

                                                                                                                      SHA1

                                                                                                                      34706a19198146eeaab624f10d1d073bbdd7c86d

                                                                                                                      SHA256

                                                                                                                      70afd6953e673615b9fe305f275c3b9b339db48f7ee2dd41753adc75e2344e6d

                                                                                                                      SHA512

                                                                                                                      6e99964cd71b39bf792fb3424fd60e5df1925c9bc8a86fa28f719ebabd91b5f40ce72fe9648999bbdda22e790f6ad879b626727f96400066b64e33cd22a9fc0f

                                                                                                                    • C:\Users\Admin\j29oAE.exe
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                      MD5

                                                                                                                      c4a634088e095eab98183984bb7252d8

                                                                                                                      SHA1

                                                                                                                      c205f2c1f8040c9205c6c06accd75c0396c59781

                                                                                                                      SHA256

                                                                                                                      db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

                                                                                                                      SHA512

                                                                                                                      b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

                                                                                                                    • C:\Users\Admin\raovuub.exe
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                      MD5

                                                                                                                      6a7bef52dd3eb20153962a760725d073

                                                                                                                      SHA1

                                                                                                                      4f29647f68575330484b61857051b218d2be70b8

                                                                                                                      SHA256

                                                                                                                      41365ff39bdcc04c493af47c5ff0c08653dc934b42bd7ffeaef7cac4c6a16051

                                                                                                                      SHA512

                                                                                                                      b7ccf64e9f42e2e69c92f685f6dbbfbeb3536e94a7d556ec8a99de2772dfb5755f92dc1c84df147bb4362456d9da2e7be6bcf3d4d8c22c4dadb5dc93d88f306f

                                                                                                                    • \??\PIPE\srvsvc
                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • memory/232-106-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/232-107-0x0000000000648000-0x0000000000668000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/448-289-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/448-290-0x0000000000530000-0x0000000000630000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/448-291-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/952-65-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/952-68-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/952-62-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/952-90-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/960-59-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                    • memory/960-60-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                    • memory/960-56-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                    • memory/960-52-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      56KB

                                                                                                                    • memory/2488-71-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2488-91-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2488-66-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2488-74-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2616-298-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-286-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-87-0x0000000000840000-0x0000000000940000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/2616-86-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-93-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-162-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-449-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      424KB

                                                                                                                    • memory/2616-287-0x0000000000840000-0x0000000000940000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/2672-433-0x0000029AA8DD0000-0x0000029AA8DF0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/2672-431-0x0000029AA9020000-0x0000029AA9040000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/2672-435-0x0000029AA93E0000-0x0000029AA9400000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/2864-77-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2864-50-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2864-51-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/2864-47-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      28KB

                                                                                                                    • memory/3448-489-0x00000208D77D0000-0x00000208D77F0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/3556-452-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/3556-450-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      112KB

                                                                                                                    • memory/3556-451-0x00000000005E0000-0x00000000006E0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1024KB

                                                                                                                    • memory/3908-310-0x000001CF39460000-0x000001CF39480000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/3908-312-0x000001CF39A80000-0x000001CF39AA0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/3908-306-0x000001CF394A0000-0x000001CF394C0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/4488-299-0x0000000004120000-0x0000000004121000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5172-423-0x0000000004200000-0x0000000004201000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5368-482-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5848-454-0x0000000003E90000-0x0000000003E91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/5864-462-0x00000222E8BE0000-0x00000222E8C00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/5864-465-0x00000222E8BA0000-0x00000222E8BC0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/5864-468-0x00000222E8FB0000-0x00000222E8FD0000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB