Analysis

  • max time kernel
    69s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 03:47

General

  • Target

    e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    e3f77def5a82895b79e39665cb4a829e

  • SHA1

    81cf395026fbb9c63f193f43e0cb6177c679e2fb

  • SHA256

    a90f30d2e3bdfe60f40bd3362f7c929e9e79fbde4805e70a7798ab2f23871dc0

  • SHA512

    560b80488dc2ba8be4a998bf8bb1d56f4f9b262531f5bf8e77e2644012c3641c4a3a043c72044b634ef8fc2687163af9f14e98d000ffaf04776bfd3643d4a78c

  • SSDEEP

    24576:EJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:ZTzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 50 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:184
    • C:\Users\Admin\MDdyAsuPL1.exe
      C:\Users\Admin\MDdyAsuPL1.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Users\Admin\miuvus.exe
        "C:\Users\Admin\miuvus.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2900
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1704
    • C:\Users\Admin\2eaj.exe
      C:\Users\Admin\2eaj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4060
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:744
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2516
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4496
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        PID:3932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3932 -s 80
          4⤵
          • Program crash
          PID:4772
    • C:\Users\Admin\3eaj.exe
      C:\Users\Admin\3eaj.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • System policy modification
      PID:4808
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\FAA96\EC8B4.exe%C:\Users\Admin\AppData\Roaming\FAA96
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2116
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\96D75\lvvm.exe%C:\Program Files (x86)\96D75
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4268
      • C:\Program Files (x86)\LP\B44F\1D95.tmp
        "C:\Program Files (x86)\LP\B44F\1D95.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2408
    • C:\Users\Admin\4eaj.exe
      C:\Users\Admin\4eaj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Users\Admin\AppData\Local\5f0d574a\X
        *0*bc*bc5b786e*31.193.3.240:53
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          4⤵
            PID:1420
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:1504
        • C:\Users\Admin\AppData\Roaming\x2cvkfjhmcwmmnubj2k3auzhdjz2zmgv2\svcnost.exe
          "C:\Users\Admin\AppData\Roaming\x2cvkfjhmcwmmnubj2k3auzhdjz2zmgv2\svcnost.exe"
          3⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:3512
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del e3f77def5a82895b79e39665cb4a829e_JaffaCakes118.exe
        2⤵
        • System Location Discovery: System Language Discovery
        PID:1936
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          3⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3932 -ip 3932
      1⤵
        PID:3476
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2924
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2576
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1892
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4112
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:532
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3472
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:5072
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1196
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2436
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:2752
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3352
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3484
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3444
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4016
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3968
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2324
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2816
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2480
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1856
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3376
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4480
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3880
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4588
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4088
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        PID:3004
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:64
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2816
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1876
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3592
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1440
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2428
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:908
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2840
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4912
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4572
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3348
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3220
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2792
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4492
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:1856
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4396
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3888
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:2704
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1644
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2536
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2524
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3556
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3636
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3100
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4116
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3208
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2792
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2380
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:516
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3136
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4492
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2436
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4236
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2416
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4232
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:468
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4328
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:60
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3116
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4988
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1508
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:408
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4088
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:712
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:3508
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4164
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:3132
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4204

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\LP\B44F\1D95.tmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                        MD5

                                                                                                        8659e2fdb286421874e997e5b1d56ae4

                                                                                                        SHA1

                                                                                                        e3b46183011a317dd80baf92ff9ef1b2da53cc05

                                                                                                        SHA256

                                                                                                        80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

                                                                                                        SHA512

                                                                                                        ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

                                                                                                      • C:\Users\Admin\2eaj.exe

                                                                                                        Filesize

                                                                                                        132KB

                                                                                                        MD5

                                                                                                        afaca64214594290a9e01c2ab012f00c

                                                                                                        SHA1

                                                                                                        eb1183a49d6da506072d34673f60a623687d2f82

                                                                                                        SHA256

                                                                                                        ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

                                                                                                        SHA512

                                                                                                        9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

                                                                                                      • C:\Users\Admin\3eaj.exe

                                                                                                        Filesize

                                                                                                        283KB

                                                                                                        MD5

                                                                                                        ab0bbc81ff15b6d295989e4076711c04

                                                                                                        SHA1

                                                                                                        99372e440fceb26128534ae44ba6649f4d6f5354

                                                                                                        SHA256

                                                                                                        b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

                                                                                                        SHA512

                                                                                                        f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

                                                                                                      • C:\Users\Admin\4eaj.exe

                                                                                                        Filesize

                                                                                                        273KB

                                                                                                        MD5

                                                                                                        90cfd3294a276c3bc20a9fddf574a8d1

                                                                                                        SHA1

                                                                                                        fc294843a290d0bc223e67f3370009e0bd63e3b8

                                                                                                        SHA256

                                                                                                        5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

                                                                                                        SHA512

                                                                                                        a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

                                                                                                      • C:\Users\Admin\5eaj.exe

                                                                                                        Filesize

                                                                                                        121KB

                                                                                                        MD5

                                                                                                        6735cacc68031001bcf6459daa770b42

                                                                                                        SHA1

                                                                                                        78fc873eee60454534d7f39279d53d9bd9780c77

                                                                                                        SHA256

                                                                                                        b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

                                                                                                        SHA512

                                                                                                        ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        471B

                                                                                                        MD5

                                                                                                        5b9abf66452eeea1d7c44fb81e6c7047

                                                                                                        SHA1

                                                                                                        a3eda0a768aea6e3a021e988ac5cf9c15e11072d

                                                                                                        SHA256

                                                                                                        285dc0e6a72e0d4f76f67008be3bd353cbd27504af8e4d764b14210b8b2d0f75

                                                                                                        SHA512

                                                                                                        e79df652950bb3a859d8aae8a05af9f70e510633e48e65f89948af06b1b34daa51973909483e09c54d0f4484d8146922950e9ac1e33c06225959fd86068d4e26

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        420B

                                                                                                        MD5

                                                                                                        c3c20fed503c2882254ab8a19a10d267

                                                                                                        SHA1

                                                                                                        7141da63996e58f5624a14c14bcc71212967fb7f

                                                                                                        SHA256

                                                                                                        2d7c8333b3f9c3050058afa7a9960e012b79ff4fdd4fb1a2f940934f96845843

                                                                                                        SHA512

                                                                                                        bc541afb1390a694a0ea590ff10bf5e8413e05a7e5a2d4f81aa2cdba0268f110065dcaf428911f94c6c9ebce4ac94f907dc01530dec63c0f7bbedbaebcf0250a

                                                                                                      • C:\Users\Admin\AppData\Local\5f0d574a\X

                                                                                                        Filesize

                                                                                                        38KB

                                                                                                        MD5

                                                                                                        72de2dadaf875e2fd7614e100419033c

                                                                                                        SHA1

                                                                                                        5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

                                                                                                        SHA256

                                                                                                        c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

                                                                                                        SHA512

                                                                                                        e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        f9f516022cc3565dc930ca04717920d7

                                                                                                        SHA1

                                                                                                        ec5b73decd8b1332114fcdda42eb9fa104842e8c

                                                                                                        SHA256

                                                                                                        1ff89b8515bc267a0e610a3509c39c6381d5fdabdc461c66c77d5de42454777a

                                                                                                        SHA512

                                                                                                        db76a82ec683fef4633d337d02e2bd0b5f2e1c8d3e14ef883bfd91a90d2b87eaae9a6c129164854b0c0d9c724e47cd902d5a0f6bc6539d82b8e0a78cd7c0eecf

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QKJHZK6M\microsoft.windows[1].xml

                                                                                                        Filesize

                                                                                                        96B

                                                                                                        MD5

                                                                                                        c80e07f2e2bce84e8f3380b42ba6bd94

                                                                                                        SHA1

                                                                                                        33e20b05fc67a22ac3f3c214a32057254f97f2e7

                                                                                                        SHA256

                                                                                                        14808d37f1d44780098ddc2af07f7862b3c0c5ab1bfed6b267621e0a332a8bbd

                                                                                                        SHA512

                                                                                                        f5adf8b7bbc1b450249034376f7df69eaf2a7be8e516d511bb82828c19efddbee9247d20e4b4c629b7fe58c9391c31fbf48bdb1b857ca13e5f52b80cb7883f24

                                                                                                      • C:\Users\Admin\AppData\Roaming\FAA96\6D75.AA9

                                                                                                        Filesize

                                                                                                        600B

                                                                                                        MD5

                                                                                                        787b986fb59b4ce3451535630af96e96

                                                                                                        SHA1

                                                                                                        54265ada29ef4442d2764d4d372905c72171f26f

                                                                                                        SHA256

                                                                                                        4c0deefee54040f0d2f6cf5f10aa3dcff137ec977b31a78ec808b5643dbe864d

                                                                                                        SHA512

                                                                                                        dec54066f149b20107d3b4f8f942115e479f941ded55c6f1082575b1a0d6b4ae3151831465f6d4db13d9c704e2af7d6a4deef94dc34c4cee7ff1adffa59792af

                                                                                                      • C:\Users\Admin\AppData\Roaming\FAA96\6D75.AA9

                                                                                                        Filesize

                                                                                                        996B

                                                                                                        MD5

                                                                                                        fa21803195d15ad9e36b0481505225c1

                                                                                                        SHA1

                                                                                                        fae438f78a57066668887023e2ffa2cd2e621c02

                                                                                                        SHA256

                                                                                                        861effc3a561cd2351917bca551c787a06e41b19cce8050ac8a10bc1e148b607

                                                                                                        SHA512

                                                                                                        ba3cf3a708bcaafb2a993338f9d1688dd74ee5ada78027b8272b4e13298826621ba6e76ec92c853c3da12036d02811a9d8d36fa2061296498b7509baa8f37c31

                                                                                                      • C:\Users\Admin\AppData\Roaming\FAA96\6D75.AA9

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        913e5c313989cb51662d4c7027ed6a90

                                                                                                        SHA1

                                                                                                        a3d84948658faa1a4245e6b6f9488b9fdbc5a55b

                                                                                                        SHA256

                                                                                                        4011e2abd9a920d2a796995c01bbee718438d19e30558e0e3ef699517bb3c664

                                                                                                        SHA512

                                                                                                        e6afcfb14ad2af1c0d7a44c776db7768d5f6f59c9453826d29f514f8a94fe3edc1169d9a55938a549d7be691f3e471154a0d9042ffe206eb6c1ffb426a1d4786

                                                                                                      • C:\Users\Admin\AppData\Roaming\FAA96\6D75.AA9

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        6bd12a2bc7d320940bb323978f1a8666

                                                                                                        SHA1

                                                                                                        b50c201587f1625b038b1b331585dbb885e38960

                                                                                                        SHA256

                                                                                                        3cc9805281135cc759c0c8176a996d8a1baf944faea21c2ce5f36dcb76ae1b23

                                                                                                        SHA512

                                                                                                        6cf8ade16ffbd97900a1b6db4b6f56c66188b581ac9e7521d413eb0274d4eab5b3ac8a170ebd7002e26fdfd2c9082fc44dc96a3ee5a595a20df6a29d16526fcb

                                                                                                      • C:\Users\Admin\AppData\Roaming\desktop.ini

                                                                                                        Filesize

                                                                                                        9KB

                                                                                                        MD5

                                                                                                        4a27242b307c6a836993353035fafc16

                                                                                                        SHA1

                                                                                                        5fea7a41b8f9071848108015d8a952e6f944eea0

                                                                                                        SHA256

                                                                                                        02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

                                                                                                        SHA512

                                                                                                        35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

                                                                                                      • C:\Users\Admin\AppData\Roaming\ntuser.dat

                                                                                                        Filesize

                                                                                                        54KB

                                                                                                        MD5

                                                                                                        7e8e966927e04a35aec644602b8a9e05

                                                                                                        SHA1

                                                                                                        d201b0b41e8701818d60ddbf9f334332a512c4da

                                                                                                        SHA256

                                                                                                        46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

                                                                                                        SHA512

                                                                                                        246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

                                                                                                      • C:\Users\Admin\MDdyAsuPL1.exe

                                                                                                        Filesize

                                                                                                        256KB

                                                                                                        MD5

                                                                                                        601683a024c1e27dd62d33de59536641

                                                                                                        SHA1

                                                                                                        4584d66af41c4f77a6e1b7df3dcd3e78217ad270

                                                                                                        SHA256

                                                                                                        11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

                                                                                                        SHA512

                                                                                                        b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

                                                                                                      • C:\Users\Admin\miuvus.exe

                                                                                                        Filesize

                                                                                                        256KB

                                                                                                        MD5

                                                                                                        ba669d54351f8d02b37e6223a8acf5d4

                                                                                                        SHA1

                                                                                                        2f0ae6525bf4182ecd96857c39cd3062c8c7c195

                                                                                                        SHA256

                                                                                                        56b8d6d28b8ce8f5caf805a051b7923b8bdb66eb8a3bb3b143453b0a522cf5c1

                                                                                                        SHA512

                                                                                                        3146b28d2ba55541e9c77959efcb1820566fcc354732c61a49de3bb9b7e111c3aaf136e3974216dfa810e8882a78c29f8bbc5defdbf956ff309746dbc5c80930

                                                                                                      • memory/744-45-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/744-46-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/744-44-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/744-42-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/1340-79-0x0000000030670000-0x00000000306BF000-memory.dmp

                                                                                                        Filesize

                                                                                                        316KB

                                                                                                      • memory/1504-108-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.1MB

                                                                                                      • memory/1504-84-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.1MB

                                                                                                      • memory/2116-104-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/2436-588-0x00000163E39C0000-0x00000163E39E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2436-583-0x00000163E2700000-0x00000163E2800000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/2436-604-0x00000163E3980000-0x00000163E39A0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2436-584-0x00000163E2700000-0x00000163E2800000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/2436-620-0x00000163E3D90000-0x00000163E3DB0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2516-50-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                        Filesize

                                                                                                        156KB

                                                                                                      • memory/2516-51-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                        Filesize

                                                                                                        156KB

                                                                                                      • memory/2516-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                        Filesize

                                                                                                        156KB

                                                                                                      • memory/2516-47-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                        Filesize

                                                                                                        156KB

                                                                                                      • memory/2752-728-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3472-434-0x000002B28C520000-0x000002B28C540000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3472-452-0x000002B28C920000-0x000002B28C940000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3472-421-0x000002B28C560000-0x000002B28C580000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3472-417-0x000002B28B400000-0x000002B28B500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3472-416-0x000002B28B400000-0x000002B28B500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3484-744-0x000001F956970000-0x000001F956990000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3484-729-0x000001F955850000-0x000001F955950000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3484-730-0x000001F955850000-0x000001F955950000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3484-734-0x000001F9569B0000-0x000001F9569D0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3484-731-0x000001F955850000-0x000001F955950000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3512-110-0x0000000000F70000-0x0000000000F8D000-memory.dmp

                                                                                                        Filesize

                                                                                                        116KB

                                                                                                      • memory/3512-244-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.1MB

                                                                                                      • memory/3512-109-0x0000000000F70000-0x0000000000F8D000-memory.dmp

                                                                                                        Filesize

                                                                                                        116KB

                                                                                                      • memory/3512-102-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.1MB

                                                                                                      • memory/4060-39-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4060-64-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4060-35-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4060-37-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4112-414-0x0000000002E00000-0x0000000002E01000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4268-246-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4496-52-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4496-56-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4496-54-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4496-87-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                        Filesize

                                                                                                        28KB

                                                                                                      • memory/4808-99-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4808-243-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/5072-581-0x0000000004170000-0x0000000004171000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB