Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 10:11

General

  • Target

    fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    fc857f195405b95292cba87d4d409fc3

  • SHA1

    fdfe0f27a558d2f92c3f83e58417bcde1f7e2d5b

  • SHA256

    25af346b7e1978d9946b65a5fe77308791bdf91a1c83582a6b748775f6f51034

  • SHA512

    62b9f6eca7b82e2194f16d5060515297c80c925cf83da94e3f51df504d0a693b00213fe419cf14187214470f7178007430722bf20fa2d021cfa9e4e4e2a74b00

  • SSDEEP

    12288:lTqLtDbIOKkatQoKXpa00bDqlQbnRiTJwYf1cN2nN2JyO6:lwpNawXI00bDqlkA1gyP

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 8 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 46 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe
      fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\T05nYYsR.exe
        C:\Users\Admin\T05nYYsR.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Users\Admin\kuaaxi.exe
          "C:\Users\Admin\kuaaxi.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:892
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del T05nYYsR.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4312
      • C:\Users\Admin\ajhost.exe
        C:\Users\Admin\ajhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Users\Admin\ajhost.exe
          ajhost.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4776
      • C:\Users\Admin\bjhost.exe
        C:\Users\Admin\bjhost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:864
        • C:\Users\Admin\bjhost.exe
          C:\Users\Admin\bjhost.exe startC:\Users\Admin\AppData\Roaming\5ED02\E1C8D.exe%C:\Users\Admin\AppData\Roaming\5ED02
          4⤵
          • Executes dropped EXE
          PID:2716
        • C:\Users\Admin\bjhost.exe
          C:\Users\Admin\bjhost.exe startC:\Program Files (x86)\02CFD\lvvm.exe%C:\Program Files (x86)\02CFD
          4⤵
          • Executes dropped EXE
          PID:4696
        • C:\Program Files (x86)\LP\8DE5\3534.tmp
          "C:\Program Files (x86)\LP\8DE5\3534.tmp"
          4⤵
          • Executes dropped EXE
          PID:4816
      • C:\Users\Admin\cjhost.exe
        C:\Users\Admin\cjhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\explorer.exe
          000001E0*
          4⤵
            PID:4928
        • C:\Users\Admin\djhost.exe
          C:\Users\Admin\djhost.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4032
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del fc857f195405b95292cba87d4d409fc3_JaffaCakes118.exe
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3864
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4628
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4020
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:212
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4952
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2036
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4304
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2924
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2576
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:980
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:2668
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2004
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3652
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:5372
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5660
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5792
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1464
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4140
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2012
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3856
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1644
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5484
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:6132
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:5172
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:5180
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:5788
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4440
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:388
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:5008
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:5848
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4632
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:5452
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:5196
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:5244
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2832
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:744
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:5988
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:5552
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:5320
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4268
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:5640
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2288
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:5572
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:1376
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4256
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:5596
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2068
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4884
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4432
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:5980
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4260
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:5988
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:840
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1836
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:5908
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:5444
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4112
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:5936

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Program Files (x86)\LP\8DE5\3534.tmp

                                                                              Filesize

                                                                              96KB

                                                                              MD5

                                                                              7af38992a27888b3f24b3d67e0cd15f7

                                                                              SHA1

                                                                              ba6c20941f33522c90a8fbf2518706ae4889b2e4

                                                                              SHA256

                                                                              8d7f9ac62c3a46ba220f1b68b8ff95e960e5385e6a63855ff61acdc1e1efa756

                                                                              SHA512

                                                                              c89e27cc8c5e8a611342616b799f3b458fa793f9689e379f59fdb0ad042efcfbb2ddded40e580fccff52177eefc933337c8903f886a2b4100884c506e59f6c35

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                              Filesize

                                                                              471B

                                                                              MD5

                                                                              f3945b57f0f3c105bd40af2901e4822a

                                                                              SHA1

                                                                              93dabbe9a560f3d59ad8ce8d5dc941909fe21ec1

                                                                              SHA256

                                                                              60ede5fc5d4e90f27afe2e8c8a14ebb0cf75df70ad29f8524f4b748a04203d39

                                                                              SHA512

                                                                              212a88efd8a79e9b20aa86c83cb3f05e093a9233e4eb7e2d1064c599c8bbb5085b8ef45433d4d6266f80604af3d1e0a29dbbfbe124c5e18710ddb76b1ad2de0f

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                              Filesize

                                                                              412B

                                                                              MD5

                                                                              e3d21e3e965b765fb01cd9ce85777a0d

                                                                              SHA1

                                                                              b61c09ed23616324ceb322b0163f863cb13da0fd

                                                                              SHA256

                                                                              b1cec959bba3b9af65d24e947c0f4e11571565dd245fb8dc7f2a43baf25a083f

                                                                              SHA512

                                                                              a491bdb8361f4d6de80823424c32c07b897f7a09c0dc3891505488dfa4855f3a85128bc1eb896c5434d652c0e54ef06ba6b97f5b014b68b97b52bdc952c849b2

                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\6HXMW4P4\microsoft.windows[1].xml

                                                                              Filesize

                                                                              97B

                                                                              MD5

                                                                              feffd338250393eea6b6aa63cb0d77b7

                                                                              SHA1

                                                                              883005ab3903a0996824a9c39a312fd931ed30a7

                                                                              SHA256

                                                                              d7e0954477a02822a900acbdc90af0a32e2a00bc059356bb661d0aa6bbd78057

                                                                              SHA512

                                                                              170215ca9f94134c9d3ac4438d65c8e49ef85f160b5d3c3327f3fbd1fb7abb0ad950e838dd2e8220fd1d198f4d50546693d0f5317328fca1f7f8e81c3dbd43d2

                                                                            • C:\Users\Admin\AppData\Roaming\5ED02\2CFD.ED0

                                                                              Filesize

                                                                              996B

                                                                              MD5

                                                                              cec336902ca0d9f653e2b27356fd6790

                                                                              SHA1

                                                                              9138245ff376f7b5e7541b634fbbe4aed9cab71b

                                                                              SHA256

                                                                              9f9b19713fd1fead6aedbe8c481d330b30377f58e72209f25c23a19979a4fd9b

                                                                              SHA512

                                                                              b17c76214a4425405ed9ea17cd08307fa09c5bc39772eab9bda341ec664957e1f4772fcd3117741f851be64ec9b99dae98ed5f869f80513e63cf945c0007086c

                                                                            • C:\Users\Admin\AppData\Roaming\5ED02\2CFD.ED0

                                                                              Filesize

                                                                              600B

                                                                              MD5

                                                                              3d632600e16785d127574a7a44f8e638

                                                                              SHA1

                                                                              5bfc151f08c11d6f481c77fced9bc22befd4c388

                                                                              SHA256

                                                                              589a0310810fde43eed3a78f5716fac95e3761835c29f39d64af3814544163df

                                                                              SHA512

                                                                              0a8668daa7324bb5a5590da38109f7b84a1cc7f97fa522e3a917a769aded6ae36b5df1188355d6a32e811cd2fc67ea42dde9705890f7f39acc0391c90bfa2972

                                                                            • C:\Users\Admin\T05nYYsR.exe

                                                                              Filesize

                                                                              208KB

                                                                              MD5

                                                                              c03b162a3ce0d85d72a5e2d34bc95e33

                                                                              SHA1

                                                                              e533fa6a044da55a516946fbcc41bd0746c26ccc

                                                                              SHA256

                                                                              03aaf6e9947fa215f52555af92dbb87ec30c2bf34fefe889f62e2a0f93d5e13a

                                                                              SHA512

                                                                              fc3f26b7bfb882522ae30d099fcce99b65a26a99fe2e97931e3e60470bc03f0d95af0871cf691d1e0fef82035461b64df0322ebb335b2abc5450617430034361

                                                                            • C:\Users\Admin\ajhost.exe

                                                                              Filesize

                                                                              125KB

                                                                              MD5

                                                                              e077db6a52170b764f13396e01355eea

                                                                              SHA1

                                                                              767f6f2166e784896769c2d5d4deb8275d432258

                                                                              SHA256

                                                                              63056125548f6ed378fd5ec7af0200dac3afc66502e9afb85b745082ab801cd3

                                                                              SHA512

                                                                              1fc1277a1e926f181c4c4a3dbbf5f04a721a820bd4ccb4d659f5176d4c5b62c35fd8a208960b474c25f81752888f72e8828ce0ace84edf3e5df8f940f50b070b

                                                                            • C:\Users\Admin\bjhost.exe

                                                                              Filesize

                                                                              280KB

                                                                              MD5

                                                                              267a9925702b5076f2864a874bae587c

                                                                              SHA1

                                                                              03b91ee62b5e8a2b4ab5c2afba43094254f78fd0

                                                                              SHA256

                                                                              4c5be16808f37c8436bd79db03cc560be7fa7e53459c47205d65feae308e929d

                                                                              SHA512

                                                                              4381f0c55c8eda382399896b7d03082fa638cbd3364ecbfb79bde81c4b641df1844dc09e1753bcf6dd276346d1c2be6e1064ea9d49e05dad789f5951b1ccd3b0

                                                                            • C:\Users\Admin\cjhost.exe

                                                                              Filesize

                                                                              147KB

                                                                              MD5

                                                                              6b16e35bc9dcf8bce05757c2f79f8550

                                                                              SHA1

                                                                              8c94dc1a677ff7bbc220c09e7aa110dcef944060

                                                                              SHA256

                                                                              da83de93f56331abf1f0183d668a895dd0545089870c422d6c016eb53fb5c2cf

                                                                              SHA512

                                                                              dad0c75a36f792909b0724764cf310f387423af1945f8e992fd63983914daadd85609d8bd8a6913d48b4e4e216d4f835fa990cb7a038692d6ae4cdfa02f1f9c5

                                                                            • C:\Users\Admin\djhost.exe

                                                                              Filesize

                                                                              24KB

                                                                              MD5

                                                                              fd403fa137d95e25e21935df4e1073dc

                                                                              SHA1

                                                                              72ed5890f5d41d0b22ee7b7c511244b8217112bf

                                                                              SHA256

                                                                              9e19bcb28eb1db1a7b52a5ebee9e8e4b1bacfd1e3ff34e42dea56d61a5a7a738

                                                                              SHA512

                                                                              133dd44d2363591a0d5c17f291062c820fb960cbca54205077d862e3c6035fe0e833a4be57021d3e480bff19e908c9d3328b84dd2a3c4bb5e0a129316a853f44

                                                                            • C:\Users\Admin\kuaaxi.exe

                                                                              Filesize

                                                                              208KB

                                                                              MD5

                                                                              50b82ac0c4b152cea946988341eeff37

                                                                              SHA1

                                                                              a4e5de12819e2138416f163b4b9eab701271d50d

                                                                              SHA256

                                                                              56e1fcdab9a46330ddd78677ce9478b65f5108dd308a2bed9f7f134df1d51ff9

                                                                              SHA512

                                                                              be8f3c6845a474ccbd71d60e6db00da435e4859944187360bb96642fef87e3efe1d779b59dc7400bdd840ae273cb116a14923ba804c38bfe50e0478ed61d3723

                                                                            • memory/468-52-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/864-60-0x00000000006B0000-0x00000000007B0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/864-59-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/864-197-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/864-279-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/864-128-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/864-131-0x00000000006B0000-0x00000000007B0000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/928-3-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-2-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-9-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-8-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-7-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-90-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-291-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/928-10-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                              Filesize

                                                                              816KB

                                                                            • memory/980-301-0x0000020B2A7E0000-0x0000020B2A800000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/980-303-0x0000020B2A7A0000-0x0000020B2A7C0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/980-305-0x0000020B2ABB0000-0x0000020B2ABD0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/1464-360-0x0000000004040000-0x0000000004041000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/1624-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/1624-0-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                              Filesize

                                                                              124KB

                                                                            • memory/2012-370-0x0000021EDA700000-0x0000021EDA720000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/2012-372-0x0000021EDAB10000-0x0000021EDAB30000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/2012-368-0x0000021EDA740000-0x0000021EDA760000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/2668-317-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/2716-92-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/2716-264-0x0000000000540000-0x0000000000640000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/2716-93-0x0000000000540000-0x0000000000640000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/2768-68-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2768-65-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2768-70-0x0000000001F73000-0x0000000001F74000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/2768-72-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2768-69-0x0000000001F70000-0x0000000001FB3000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2768-67-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2768-66-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                              Filesize

                                                                              268KB

                                                                            • memory/2924-295-0x0000000002890000-0x0000000002891000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/3652-327-0x000002A993E90000-0x000002A993EB0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3652-329-0x000002A9944A0000-0x000002A9944C0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3652-325-0x000002A993ED0000-0x000002A993EF0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/3856-383-0x0000000003FD0000-0x0000000003FD1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/4696-192-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                              Filesize

                                                                              424KB

                                                                            • memory/4776-54-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-53-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-48-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-47-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-45-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-44-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4776-46-0x0000000000400000-0x000000000040B000-memory.dmp

                                                                              Filesize

                                                                              44KB

                                                                            • memory/4816-281-0x0000000000430000-0x0000000000530000-memory.dmp

                                                                              Filesize

                                                                              1024KB

                                                                            • memory/4816-282-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                              Filesize

                                                                              112KB

                                                                            • memory/4816-280-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                              Filesize

                                                                              112KB

                                                                            • memory/4928-73-0x0000000000B90000-0x0000000000BA5000-memory.dmp

                                                                              Filesize

                                                                              84KB

                                                                            • memory/5372-339-0x00000000041B0000-0x00000000041B1000-memory.dmp

                                                                              Filesize

                                                                              4KB

                                                                            • memory/5792-348-0x000002043B480000-0x000002043B4A0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/5792-350-0x000002043BAA0000-0x000002043BAC0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/5792-346-0x000002043B4C0000-0x000002043B4E0000-memory.dmp

                                                                              Filesize

                                                                              128KB