Overview
overview
10Static
static
10fa2bd6465b...18.exe
windows7-x64
7fa2bd6465b...18.exe
windows10-2004-x64
7$PLUGINSDI...ol.dll
windows7-x64
3$PLUGINSDI...ol.dll
windows10-2004-x64
3$PLUGINSDI...rt.dll
windows7-x64
3$PLUGINSDI...rt.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/chkm.dll
windows7-x64
3$PLUGINSDIR/chkm.dll
windows10-2004-x64
3$PLUGINSDI...er.dll
windows7-x64
3$PLUGINSDI...er.dll
windows10-2004-x64
3$PLUGINSDI...up.dll
windows7-x64
3$PLUGINSDI...up.dll
windows10-2004-x64
3$R0/$R0/Ba...up.exe
windows7-x64
1$R0/$R0/Ba...up.exe
windows10-2004-x64
1$_24_/Pers...x.html
windows7-x64
3$_24_/Pers...x.html
windows10-2004-x64
3$_24_/Pers...ent.js
windows7-x64
3$_24_/Pers...ent.js
windows10-2004-x64
3$_24_/Pers...mon.js
windows7-x64
3$_24_/Pers...mon.js
windows10-2004-x64
3$_24_/Pers...fig.js
windows7-x64
3$_24_/Pers...fig.js
windows10-2004-x64
3$_24_/Pers...ram.js
windows7-x64
3$_24_/Pers...ram.js
windows10-2004-x64
3BDBugReport.exe
windows7-x64
3BDBugReport.exe
windows10-2004-x64
3BDBugReportx64.exe
windows7-x64
1BDBugReportx64.exe
windows10-2004-x64
1BDDownloadExe.exe
windows7-x64
6BDDownloadExe.exe
windows10-2004-x64
6Analysis
-
max time kernel
134s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 09:40
Behavioral task
behavioral1
Sample
fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/Src/Protocol.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/Src/Protocol.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/Src/Report.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/Src/Report.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/chkm.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/chkm.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/insthelper.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/insthelper.dll
Resource
win10v2004-20240910-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/reportsetup.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/reportsetup.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
$R0/$R0/BaiduPinyinWin10Setup.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
$R0/$R0/BaiduPinyinWin10Setup.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
$_24_/PersonalCenter/$_25_/index.html
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
$_24_/PersonalCenter/$_25_/index.html
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
$_24_/PersonalCenter/$_25_/js/achievement.js
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$_24_/PersonalCenter/$_25_/js/achievement.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
$_24_/PersonalCenter/$_25_/js/common.js
Resource
win7-20240704-en
Behavioral task
behavioral22
Sample
$_24_/PersonalCenter/$_25_/js/common.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
$_24_/PersonalCenter/$_25_/js/config.js
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
$_24_/PersonalCenter/$_25_/js/config.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
$_24_/PersonalCenter/$_25_/js/tangram.js
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
$_24_/PersonalCenter/$_25_/js/tangram.js
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
BDBugReport.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
BDBugReport.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
BDBugReportx64.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
BDBugReportx64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
BDDownloadExe.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
BDDownloadExe.exe
Resource
win10v2004-20240802-en
General
-
Target
fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe
-
Size
34.3MB
-
MD5
fa2bd6465b8aaad26de20c4c165e8c51
-
SHA1
ac15cc8d4ee2c1b1f54a0c02f943c73eb78cf90c
-
SHA256
742b12994ff59b3a846fb24aae2ae03325ca84d52fa360277c8637cdf893d2c9
-
SHA512
b325b06b7d09c4b3858dcbfe41f1e7c81300907e010ed4c4dee9b2d229ff20492591518ecdc2aec412835d37c6ca8d85cafe8e8024b28ff41c01d3321fb6c824
-
SSDEEP
786432:XtAjIB/uoZ7AHy3IsgpiqbHI4fKPt/TIDKECiLrOHT/:Xt6Ipuf/l3fot/TOPCarOL
Malware Config
Signatures
-
Executes dropped EXE 27 IoCs
pid Process 836 dictbuilder.exe 1008 imeutil.exe 2032 imeutil.exe 3052 imeconfig.exe 2592 imetool.exe 2168 imetoolx64.exe 2804 BDDownloadExe.exe 2916 imetoolx64.exe 2944 imetoolx64.exe 1120 imetoolx64.exe 2844 imetoolx64.exe 2576 imetoolx64.exe 2680 imetoolx64.exe 2468 imeutil.exe 2008 imeconfig.exe 1264 IMEBroker.exe 3056 bdupdate.exe 2860 baidupinyin.exe 2660 cellinst.exe 2744 skininst.exe 2452 baidupinyin.exe 1780 imeconfig.exe 2264 imeconfig.exe 2456 imeconfig.exe 2192 imetoolx64.exe 1076 imetoolx64.exe 1692 imeconfig.exe -
Loads dropped DLL 64 IoCs
pid Process 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 1008 imeutil.exe 1008 imeutil.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2032 imeutil.exe 2032 imeutil.exe 2032 imeutil.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 3052 imeconfig.exe 2592 imetool.exe 2592 imetool.exe 3052 imeconfig.exe 2592 imetool.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2916 imetoolx64.exe 2916 imetoolx64.exe 2916 imetoolx64.exe 2916 imetoolx64.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2468 imeutil.exe 2468 imeutil.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 2008 imeconfig.exe 664 regsvr32.exe 664 regsvr32.exe 664 regsvr32.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 3056 bdupdate.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2860 baidupinyin.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2860 baidupinyin.exe 2860 baidupinyin.exe 2860 baidupinyin.exe 2860 baidupinyin.exe 2860 baidupinyin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BaiduPinyin = "\"C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\baidupinyin.exe\" --autorun" imetoolx64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 baidupinyin.exe File opened for modification \??\PhysicalDrive0 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 BDDownloadExe.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\baiducn.ime imetoolx64.exe File created C:\Windows\system32\baiducn.ime imetoolx64.exe File opened for modification C:\Windows\system32\baiducn.ime imetoolx64.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\PersonalCenter\images\bg_logo-panel_lv.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\PrevPage.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\Preview\quicksetting\4\skinpreview.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\265fde29ac125f8ce914334d1dbeaad5.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\44216e532fa7c8c554a1d234419fe69a.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\recent.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\ic_quick_16.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\emotion\images\load.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\HtmlNotify.dll fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\bdupdate.exe fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\d2257e44b908f36624b917f25e8f02ac.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe.new fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\9d44d6e672620771e58cd01b1c0d1b25.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\fd1b154752d26db440a3e5fa6366a1e8.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\PersonalCenter\images\btn_close.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\BDImeTips.exe fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetool.exe.new fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\3dfeff82b394f764dbf5ebc348bbd8af.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\btn_login_reload.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\dropdown_down.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\ImeConfig\maintab_bkg.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\plugin\img\speechinput.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\aa9901ff1020deeafec27e4eb6bd64af.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\e61be31b0f583e9c3dea216ab132f073.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\Preview\quicksetting\3\normal.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\509176006744ba6b63f8dd64e0d78600.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\63e13f2a7e58e0f7f248c493668497ef.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\7073c5e5d147fd282e1cb4944ef28004.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\dummydict.dat.tmp fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\SysImg\update.ico fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\btn_facebox_collect.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\PersonalCenter\images\btn_tringle.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\7c0a4ab7c7926853b75b80d71f80ac91.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\9cb299f92465ec2ca54d06ea1a8a98a4.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\basic.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\btn_blue_90_24.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\btn_logo_panel_list_down.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\ic_quick_4.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\microkernel.dll fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\WeiRuan.ini fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\toolwindow\tb_shouxie.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\6c949d30c81b7de5ed605d1513058cbe.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\939495d82b45ae98b2fe9680e7a261d4.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\1a43a493cdaa0cd9084e40d3921f35e4.png dictbuilder.exe File opened for modification C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dictbuilder.exe fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\cfa216d1d0a049545a161fd4fba7c372.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\baidupinyin.exe fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\ic_facebox_main_recommend.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\skinbox\images\loading.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\bcd9b2fdcf541c250b568ee9408beff7.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\cc358560120f0bedee57f8ab748071eb.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\2fec84a7e144fd94c75117beb44d5c6a.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\5a07e3b4762eab71434c5f5d942e7cee.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\ssleay32.dll fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\MiniSkin\btn_major.png fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\quicksetting\config_res.rdb fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\quickhelp.exe fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\24a0df386b3f6816fee7cd57df89e9e4.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\7f051d7a1125b11ad7a964b6a2a0a605.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\9b4350fc46da66ea6487e30ac49650fd.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\resource\emotion\js\tangram-request.js fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\bdcloud.dll fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\7b498dd9b9d7f6360ca6aca5c115c3f7.png dictbuilder.exe File created C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dict\Default\90fdae7bdd452083f27372799c5a31f2.png dictbuilder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BDDownloadExe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cellinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMEBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baidupinyin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imetool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language imeutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skininst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baidupinyin.exe -
Modifies Control Panel 6 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method\Hot Keys\00000100\Target IME = 040820e0 imetoolx64.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method imetoolx64.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method\Hot Keys imetoolx64.exe Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method\Hot Keys\00000100 imetoolx64.exe Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method\Hot Keys\00000100\Virtual Key = ba000000 imetoolx64.exe Set value (data) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Control Panel\Input Method\Hot Keys\00000100\Key Modifiers = 02c00000 imetoolx64.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA96}\AppName = "baidupinyin.exe" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA91}\AppName = "imeconfig.exe" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA95}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA93} imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA94}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{409A2B36-B1D9-442a-A4DD-9C5EBCBA5134}\AppName = "imetool.exe" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA96}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA91}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA94}\Policy = "3" imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{409A2B36-B1D9-442a-A4DD-9C5EBCBA5134}\Policy = "3" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{04CCE131-9A31-493e-AAFC-1AB51FDE2883}\AppName = "IMESkinInput.exe" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{04CCE131-9A31-493e-AAFC-1AB51FDE2883}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA96} imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA93}\Policy = "3" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA94} imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA94}\AppName = "skinbox.exe" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{409A2B36-B1D9-442a-A4DD-9C5EBCBA5134}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B1A491FF-0A2A-405b-B462-BC8B6B82D921}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{04CCE131-9A31-493e-AAFC-1AB51FDE2883} imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA91} imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA91}\Policy = "3" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA95} imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA93}\AppPath = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B1A491FF-0A2A-405b-B462-BC8B6B82D921}\AppName = "imetoolx64.exe" imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA96}\Policy = "3" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA93}\AppName = "pluginmgr.exe" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B1A491FF-0A2A-405b-B462-BC8B6B82D921} imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B1A491FF-0A2A-405b-B462-BC8B6B82D921}\Policy = "3" imetoolx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA95}\AppName = "quickhelp.exe" imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E06E40F9-3614-42f7-BB35-C01E7412FA95}\Policy = "3" imetoolx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{409A2B36-B1D9-442a-A4DD-9C5EBCBA5134} imetoolx64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{04CCE131-9A31-493e-AAFC-1AB51FDE2883}\Policy = "3" imetoolx64.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\DEFAULT_USER\Keyboard Layout\Preload\2 = "E0200804" imetoolx64.exe Key created \REGISTRY\USER\Default_User imetoolx64.exe Key created \REGISTRY\USER\.DEFAULT\Keyboard Layout\Preload imetoolx64.exe Set value (str) \REGISTRY\USER\S-1-5-20\Keyboard Layout\Preload\2 = "E0200804" imetoolx64.exe Key created \REGISTRY\USER\Default_User\Keyboard Layout\Preload imetoolx64.exe Set value (str) \REGISTRY\USER\.DEFAULT\Keyboard Layout\Preload\2 = "E0200804" imetoolx64.exe Key created \REGISTRY\USER\S-1-5-19\Keyboard Layout\Preload imetoolx64.exe Set value (str) \REGISTRY\USER\S-1-5-19\Keyboard Layout\Preload\2 = "E0200804" imetoolx64.exe Key created \REGISTRY\USER\S-1-5-20\Keyboard Layout\Preload imetoolx64.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\InprocServer32\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\BaiducnAx.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\Shell\Open\Command\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\skininst.exe \"%1\"" skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\VersionIndependentProgID\ = "BaiducnAx.ScreenShotAx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\AppID = "{29F9A596-1256-43F4-BE7F-16C89D66550A}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\DefaultIcon skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\Shell\ = "Open" skininst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\EditFlags = "65536" cellinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{29F9A596-1256-43F4-BE7F-16C89D66550A}\ = "BaiducnAx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx.1\ = "°Ù¶ÈÊäÈë·¨Ò»¼ü·¢Í¼" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\MiscStatus\1\ = "131473" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\BaiducnAx.DLL\AppID = "{29F9A596-1256-43F4-BE7F-16C89D66550A}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4}\1.0\ = "BaiducnAx 1.0 Type Library" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\BdImeSkinFile skininst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\Shell skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\Shell\Open\ = "安装到百度输入法(&I)" skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\DefaultIcon\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\cellinst.exe,0" cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{29F9A596-1256-43F4-BE7F-16C89D66550A} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx\CurVer regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\Control regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\ToolboxBitmap32\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\BaiducnAx.dll, 102" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\BaiducnAx.DLL regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bps skininst.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\.bcd cellinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\DefaultIcon\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\skininst.exe,0" skininst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BE4A566E-CD2F-412A-B259-1F1965B935C4}\1.0\0\win32\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\BaiducnAx.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/BaiduImeSkin skininst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\DefaultIcon cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\Shell\Open\Command cellinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/BaiduImeDict\Extension = ".bdict" cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\ = "°Ù¶ÈÊäÈë·¨Ò»¼ü·¢Í¼" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\ProgID\ = "BaiducnAx.ScreenShotAx.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BdImeFile cellinst.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\BdImeFile cellinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bdict\ = "BaiduImeDictFile" cellinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\Shell\Open\ = "安装到百度输入法(&I)" cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\TypeLib\ = "{BE4A566E-CD2F-412A-B259-1F1965B935C4}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeDictFile\Shell\Open\Command\ = "C:\\Program Files (x86)\\Baidu\\BaiduPinyin\\3.3.2.1028\\cellinst.exe \"%1\"" cellinst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D64016F6-4D8E-4B35-AB22-9B2060800112}\ProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCC34BB9-44B9-4660-8B75-AC11729A3A91}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bps\ = "BaiduImeSkinFile" skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiduImeSkinFile\ = "百度输入法皮肤文件" skininst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx.1\CLSID\ = "{D64016F6-4D8E-4B35-AB22-9B2060800112}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BaiducnAx.ScreenShotAx\CLSID\ = "{D64016F6-4D8E-4B35-AB22-9B2060800112}" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2804 BDDownloadExe.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe Token: SeDebugPrivilege 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe Token: SeRestorePrivilege 2916 imetoolx64.exe Token: SeBackupPrivilege 2916 imetoolx64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2888 wrote to memory of 836 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 29 PID 2888 wrote to memory of 836 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 29 PID 2888 wrote to memory of 836 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 29 PID 2888 wrote to memory of 836 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 29 PID 2888 wrote to memory of 1008 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 30 PID 2888 wrote to memory of 1008 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 30 PID 2888 wrote to memory of 1008 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 30 PID 2888 wrote to memory of 1008 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 30 PID 2888 wrote to memory of 2032 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2032 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2032 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 31 PID 2888 wrote to memory of 2032 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 31 PID 2032 wrote to memory of 3052 2032 imeutil.exe 32 PID 2032 wrote to memory of 3052 2032 imeutil.exe 32 PID 2032 wrote to memory of 3052 2032 imeutil.exe 32 PID 2032 wrote to memory of 3052 2032 imeutil.exe 32 PID 2888 wrote to memory of 2592 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 33 PID 2888 wrote to memory of 2592 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 33 PID 2888 wrote to memory of 2592 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 33 PID 2888 wrote to memory of 2592 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 33 PID 2592 wrote to memory of 2168 2592 imetool.exe 34 PID 2592 wrote to memory of 2168 2592 imetool.exe 34 PID 2592 wrote to memory of 2168 2592 imetool.exe 34 PID 2592 wrote to memory of 2168 2592 imetool.exe 34 PID 2888 wrote to memory of 2804 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 35 PID 2888 wrote to memory of 2804 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 35 PID 2888 wrote to memory of 2804 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 35 PID 2888 wrote to memory of 2804 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 35 PID 2888 wrote to memory of 2916 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 36 PID 2888 wrote to memory of 2916 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 36 PID 2888 wrote to memory of 2916 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 36 PID 2888 wrote to memory of 2916 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 36 PID 2916 wrote to memory of 2944 2916 imetoolx64.exe 37 PID 2916 wrote to memory of 2944 2916 imetoolx64.exe 37 PID 2916 wrote to memory of 2944 2916 imetoolx64.exe 37 PID 2916 wrote to memory of 1120 2916 imetoolx64.exe 38 PID 2916 wrote to memory of 1120 2916 imetoolx64.exe 38 PID 2916 wrote to memory of 1120 2916 imetoolx64.exe 38 PID 2916 wrote to memory of 2844 2916 imetoolx64.exe 39 PID 2916 wrote to memory of 2844 2916 imetoolx64.exe 39 PID 2916 wrote to memory of 2844 2916 imetoolx64.exe 39 PID 2916 wrote to memory of 2576 2916 imetoolx64.exe 40 PID 2916 wrote to memory of 2576 2916 imetoolx64.exe 40 PID 2916 wrote to memory of 2576 2916 imetoolx64.exe 40 PID 2916 wrote to memory of 2812 2916 imetoolx64.exe 41 PID 2916 wrote to memory of 2812 2916 imetoolx64.exe 41 PID 2916 wrote to memory of 2812 2916 imetoolx64.exe 41 PID 2916 wrote to memory of 2812 2916 imetoolx64.exe 41 PID 2916 wrote to memory of 2812 2916 imetoolx64.exe 41 PID 2916 wrote to memory of 2680 2916 imetoolx64.exe 42 PID 2916 wrote to memory of 2680 2916 imetoolx64.exe 42 PID 2916 wrote to memory of 2680 2916 imetoolx64.exe 42 PID 2888 wrote to memory of 2468 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 43 PID 2888 wrote to memory of 2468 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 43 PID 2888 wrote to memory of 2468 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 43 PID 2888 wrote to memory of 2468 2888 fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe 43 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2812 wrote to memory of 664 2812 RegSvr32.exe 44 PID 2468 wrote to memory of 2008 2468 imeutil.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa2bd6465b8aaad26de20c4c165e8c51_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dictbuilder.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\dictbuilder.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:836
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe" --clean_old2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1008
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe" --quit2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --usercenter=close3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetool.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetool.exe" --moveuserdata2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --moveuserdata3⤵
- Executes dropped EXE
PID:2168
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\BDDownloadExe.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\BDDownloadExe.exe" 1 /product=2012⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --install2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --startmenuopt3⤵
- Executes dropped EXE
PID:2944
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --vistataskscheduler3⤵
- Executes dropped EXE
PID:1120
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --filesec3⤵
- Executes dropped EXE
PID:2844
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --whitelist3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
PID:2576
-
-
C:\Windows\system32\RegSvr32.exeRegSvr32.exe /s "C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\BaiducnAx.dll"3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\regsvr32.exe/s "C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\BaiducnAx.dll"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:664
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --install-shell3⤵
- Executes dropped EXE
PID:2680 -
C:\Program Files (x86)\Baidu\BaiduPinyin\IMEBroker.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\IMEBroker.exe" --quit4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1264
-
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeutil.exe" --quit2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --usercenter=close3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2008
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\bdupdate.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\bdupdate.exe" --installgau2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\baidupinyin.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\baidupinyin.exe" /u2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\cellinst.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\cellinst.exe" -reg2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2660
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\skininst.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\skininst.exe" -reg2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2744
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\baidupinyin.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\baidupinyin.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:2452 -
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --location3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --setopt /Command/ImportSogouDict bool:true2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1780
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --setopt /Command/ImportQQDict bool:true2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2264
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imeconfig.exe" --setopt /Command/CheckImeSetup str:AD2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --set-first-ime2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe"C:\Program Files (x86)\Baidu\BaiduPinyin\3.3.2.1028\imetoolx64.exe" --fix2⤵
- Executes dropped EXE
PID:1076
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5080a1318a5e18553f622ee9498e1a99d
SHA18242034ceb4f3333c410478499f02885044373c2
SHA256020f509f0c15d6c123b02e790d4d3d674a781ceeb8d6b304bcfb7d57479c5b36
SHA512c90571a169099ad0973c090de7a1434f52bdef635730fac44029635ca91870269237595f81b6602dbb8f5cd077acafa2d36380776a3707d94fb1e8668070d1c3
-
Filesize
399KB
MD556385cb44bcf0b46d7b27ae70dc304f8
SHA1f488aff961286a852fba6f887ba9369d7dbb8bbe
SHA2561ef970a39e17a0f1188f7ea88a871a833613b0fbc5fbc028f2a29bcddba72159
SHA51237725ad5e9599ce7db125453a4f63ead7d6648dca65ab93bb5ed6888404a04d86dfcea1d0a28ec4a005449d1246a452e03bb4a8bcf5c4bed42071cb1c2afb681
-
Filesize
469KB
MD5385de7eb355e2b67bc8efaf1d28db78b
SHA1f8dcd255c7160347af343bd6824640d1960a3afe
SHA256a00392e1f6c235507cf6077f16052216de8c50ea3c601b32ea8f1e75f447d650
SHA51295461dbb67355cd44ebe0f8ae124bd878a7588e09ef9fc682ac256a1c5c243f5d1ffcf1189f714670f4298ce8e67e6463f98bb83540652edfaddd55e3d173267
-
Filesize
376KB
MD53c11f16a387925e9c088b0d819795bb4
SHA1bf99c57feafd149b93c73fac2211b8be00b3e536
SHA2560b07258015b5e139776c9be53965f4442bfc9d7265db93665f2a10a166fb04ce
SHA5122a5cf1c37d3cc67709a427a5831a46218e15550054896b333c5ec9a7f6b370fb271d06696b842c2dc55947ed9dabaea5fb9bb1c859ca4132106cc02c590ab1be
-
Filesize
16.0MB
MD5df695d1bb876e0aff16e80d37c13a045
SHA1bfa3f935d0259f103213c86b19643c9d0e839d31
SHA2568f34cb39e843f2569e530d13f9583d385d80273c7f0a7bd3227fba11336527fa
SHA5128ad735da6d0cb7050474d53787bbbcf371cdc70ba6bb54e8b649331570f29f99f609ad897178f0c430548da245a31ffdf0db8f4cc1931f7bb1837d273d4d02e7
-
Filesize
385KB
MD55fba35a5c0c99d59803bf9d2590c3f82
SHA18e8e082647997cb688effe79ec12529bd03e9987
SHA256835828871ef9af95f85b8f249f2cacdbbae6c73ef802448f7c59584eb63265f6
SHA5124217349c66ee47d096d2a4c19fa408dd6f08a09a9c47cb9493b5a2faff6f3f4f0d855cf02905f24f0a8d1ce6bb1d4d561c4f69a1378b09ff473f997855ddedf2
-
Filesize
6.3MB
MD5d28c28b7d005a754a60839b4091aa556
SHA190e2b7ef24d2521b66ffa793d19dd7bbe8fe3bbb
SHA2561d753a7609cfe79ec3abc6b2c0c6d552f29caf1251ffae2cb8fb81a71d80ee84
SHA51296a754995b7751cb4a0df624bd8f4975b9fa40ef97329a798abf47197537c62f51f1b47900d82be14f2d2d2785e963897ab6f7cb713e6a76fef0107c4517c089
-
Filesize
15.1MB
MD52e1b6f915bc3efb9bd950099e9a25fa2
SHA1ada21f4380f5c2bbf9a023fb3a97c6abc67d8552
SHA2565f6bd5aa51cf2590579116816e87a26617f1424fdb00f4703dd4ee9429d425e8
SHA512771557c762acab825f5f96bc83cac0612b5551f2c2d85406fe2288aad9aef9a17b16769ba29a7b5ef5087f17b5f2d0538480b3c16f809c5b52fb1afc4420f51c
-
Filesize
762KB
MD58d82ce7a07be1b62440c0cec4e170a15
SHA13c6d41dc25978907acff8369778b4e352d56ccc1
SHA256c6a521c1f3c2611e063d4929fb4a2c466395d4a54a17b6c1036f9e92a0d3ede2
SHA512033f08cc83b6bc911c5cb136e152b920cb7193b1ce6e4529a84260ed0225d814059a4a47c603070db6191a86ddef4104e3eec712bccb8f0d2d0b85050612651f
-
Filesize
495KB
MD54d0cfde0d993ab4ad042a5dc717518d3
SHA134b824c718870111be9a7f802d9c9b18d4cd9d5f
SHA2564017c5722e4b3e922c60f6f9d3422fbce2a15edc517cc2a3792ac1472d039620
SHA51283f5c200d7b3ed121bf3e5da27d6e7f5d4cc3d142482c62a1e951b4569d32ba7f24d74fbeadce7d50ec53b9233a87e60d70b977901f27847ef954124fde07ea9
-
Filesize
52B
MD5dca891f761eeba1352ba538a0d462298
SHA102e3757cb2838f30b11b2dd495381ab90fce04a8
SHA2564a792495db3b6584ec2343b616d77d9da8f8c9ff773d88c618b8f097d3146f87
SHA5128d4c468bda2f5bc104a74c8ac0261b45eaad938dfc22b056da98de40a5a4c02099d5ab01b3a6418d69d0d8422720c6ea0074aacf15d029f78e7d096a2dfd8b0c
-
Filesize
1KB
MD5ebbaee406fef73b62d58b08aed3c3603
SHA1b9904e513dccf724eff60e4e4dc08c6ce8e3febe
SHA25694f4d71c8ad9e88f4613540c814fa01156419a7e20c6057fd5bb975fafa787d1
SHA5123301a06a6b9ec61a4d432497d696e21ecb372516a3954953fcb1fe3283daa786e4482b2ea810cdbb805c328b5070c9e6e9d8911268461c15cb9bb816f0110ce6
-
Filesize
1KB
MD55b0abdc7036ca2c26c855e1da51111b4
SHA15154a20089c9bdebdda2dc72e6914a21469656f5
SHA256c82f9dd0e36380c2fa0c00f133a387a17827c514a38ce9ebff49d033221f11c4
SHA5123a12f1c05b2a0f07fe5c1ba47ac15ac7c762b586605acb1c5ab26fe4b281dcc1bd5e3933d3399b3e6469f9d9221f004910401063c7e358090747a173687faa71
-
Filesize
2KB
MD50a2e92fa8e69c2b02603f849c9dbe45e
SHA1c3c34762a409d196aca06d0f2481ba6b7d33b741
SHA256ebe13629fbb8d401be508e6613c4e5948aa300d20d2b1c39102b1441ee17a198
SHA5124f722d0ea9d7edcc2e4f493df1a079683dd8ffa3456d6c76a93d546bbb9900c3e550527c38dae39cb0954752f5940e2a5bac5bd69ef15694588f4265ef9031df
-
Filesize
289B
MD5594a495ab13f9e25f437986639e3574a
SHA1c15ffe9884ac5e1b1765c83241be0c01dc315fbc
SHA256b4d810cac49676bbe7afde55f2460d4ee558ccb051b873b084b1ce310660a2c3
SHA51208917462657248b543cc2b3dc4737bea8f3dca3984df6c3bd8c505eae38c025c9f404d1e77dbb0b4bbc9b1259d2f1c9d7c8387fdc696f06e5cf585c824521719
-
Filesize
298B
MD5b80e47bb210e005ed36fdaff041fb525
SHA17d17caa7562e7474dae3832149b990a8caa6e556
SHA2567f842da7f5b2360b150ea45f0d3194b91606f48300abb497835639e005b1b049
SHA5124d904ee5736c9e22b057bfd951bbcae7ed89b1516fcb8d5422eb1a9c34bad3f779f887141ad3ead9bc9a9d4d93cd8348e58fb8d292bc53345522ae2c4575e51a
-
Filesize
1KB
MD5bff77a68faa14aa1214ca9581220bcec
SHA14ddef0a060cae9081d30435d175b68763ded6435
SHA256de84f0f352f7f3b71d639ec6628b4afc05b0c80031a84d8a6264f328b9bd8d37
SHA512c37dbd64e5f5c60e5b36a2883345ff57bf89c566b0d453cb440cac29af5cc0d0f73dc1a5792d291bbf8dbd26380ecf9384e8d5134c685d65b8c3bcf91eb00791
-
Filesize
1KB
MD5878268eec961a154c2f36e7355c96acd
SHA1d390ad9b88af5265e71d8c5eb8d77b556307419b
SHA256c9fc6c8fc2c23ff988d2c2d347a736ea21e38f46b29d0230db702db6abffbe67
SHA512ba305709c761bbf1c78ebe422a73fae296fc83a89687796eb92cf58a5554120da24522320a6a0a735a801698f3cb87d776fd70cce8c7568c47a4ed3da09dea0f
-
Filesize
2KB
MD59f3cb0da97796318a820244ba11f48ab
SHA16f7bcb18fbc72bfb64adfdf7a2f7b4998bce39ed
SHA256987458d9b0d2033fe4df7b51b92e71b0cd4b16c22b68822939656628b3ad2754
SHA5126d0c908ead54143f54d193834ba5f24548898c55e64de6b37c8eb20c14394e0d373579d7c04ff47cc8917f6c7b16ed11bb64182a154d5c9332e35f47acf0f7ae
-
Filesize
4KB
MD5e414c66bf2e61b60c3d80bd18e60d5bd
SHA1d8d8637ddca0f689f474a5252615fd4ed2115da3
SHA25615963d5145eb555c87f444dc63c8dde3dbe679d216388a2e1bfbfd9c5ba65d1b
SHA5120bf4face902e04d1cdd2ff90e53ad48ecf1a9adc22de4d5c1805c33e2fe37456ebe33d5afc0706e866fac73e77ebe4a33188c79c5982ed0fb232104d2ce1944b
-
Filesize
5KB
MD53bd4c59a458e2b2cc79308cb5ff3018f
SHA1f25f8463fea9755711c5781077048277633185a9
SHA2561fae3fbfbc370c01dc9843ee1e75e0cec238fdc3624d90be6a3561c48e477fce
SHA512b515a0dd856ce5e2be1e8e66be379b2b4e89177c3614fb8d8611af5e7291c07001dc70dc76da257b99aa6e18bdd19e7d91ddea85932eadeb505db9443cce789a
-
Filesize
5KB
MD507377bcb17e96de612d19b4922579ae3
SHA1a41fd3aa598e7bd5da70531f645edbf6b67536bc
SHA25685015b2ceb55d9b4c398dd60885116ad6cfd664e45b47baf6be1cc1d05572277
SHA512e68bd8188cfa2b12c46e22cdb7ca480441efa5ff4239980de1d00061b851d650df49f7cc5dbf367cfb342d023ec10e6123cd119c8f96a9455e1ab2e1c4cf160a
-
Filesize
5KB
MD5091de8f1edb504fe5eaf1eac97b4c0e4
SHA1072edf60d1f592e0c85fbcee561db1be5fe0c3b1
SHA2565757c7fb2cbb8376fa903275dd6482189f4a6a642b3f4410eaa10c02f84796f0
SHA512f2af147aa15a35716b86876ed595c703dcf3909975c153176922775850ad5ee9c8d3bcbe3b39aed1819633e4a14a9ac54cd77148bac5b0a042c0f8a590741bfb
-
Filesize
367KB
MD558aecadcdbfdfc416e1e6616e2b253b2
SHA158114b52209b4638da673fd4cc0361c60e33bd79
SHA256af5e02931594c41fa8cb6cdd0c5a372ab18b92c379ad517c76a18fb9bdfeddb7
SHA512a42af2d392462beb684adc556b993706a82d7e30152738c99f6bfbd30229c0b4a5c2cba7f69be3c87fdbc60186a7836fd3a5469945a925757ea99a7df077242e
-
Filesize
139KB
MD593bfa462ede419250bc876b2884ece05
SHA1233a8a946f119492b8fa2b4b8993e5d3db00acfe
SHA2566a2b893de7fbc1c0c507a35c14882236c326f553baf07409cd358308eefcb5af
SHA5122cae7a79f3adbc23fbd7a84689321b438596bd9cec5b2bca274f0d67ae0bad7b9b984ba352256fe6079338435958e28923915d029bc4b2e52fd04dff61312245
-
Filesize
195KB
MD5d55a908913b1f2bc2e9e0195472882f7
SHA1627509ef0575d389e39a2dbae82e94da50346f2e
SHA2560be32940021bce94782662b3377e2658600e0ada82ad3ce561b00a3abfdc528d
SHA5121a500d47e0785a0467e29a4986f0dc658a9c105855d70d4c17d4a8df7d5354d808fec25f79bb507719eeb93c1a5db49a006e291b1ea4dd18049c1d94696d5eea
-
Filesize
264KB
MD578b547129a5af3251cd3a2cab4107d4e
SHA1da5d2da96f238fa327cdea23225b08f813d5504d
SHA2569415b6d6014edb194cb9e428e77900c37b1b9a950e2c97bd013d4af8f5e8455a
SHA512ef9a1edb6272e2eeab04eeb142c5f0a7806f4e96335a1aab6d391746de795f00ea62c06ecdf0df7bc5e6933e1961afa94df11639ff5f16d0bae871a584b3bc48
-
Filesize
3.2MB
MD50ccf4e1bd3bdd1119d96bd92b89e6a76
SHA19b00ad3520a26a9f6e0644c2796c85d8ae54c47d
SHA2565893e51697c153e3ef8b257cba716577b7cc3e82fd0a8fbab51189706dedfc40
SHA512e259835f453a9d7a3ece6e9b79d087ec7d596810ed072964e38b21eca613c2321b3964ec79806269eb6abcda40aafcd9d5e82f360018cbfa1e86266baff8507e
-
Filesize
298KB
MD540e91fcd84dafcc606ccc876f991a7e6
SHA121e2dab15eddb84c631838e1575a72598e9355c2
SHA256bb0258c4b7ea8543f2f5aced98081d7a973f337c57be08f294ab189d13e7c417
SHA512dda11e19996c688090776fd3ba1428af05fb234a51947e4692b83cd11eff3ad39d7a46e481c536f0aea780c827c8169616ff74b2b9b5aadb4abab11b1e852693
-
Filesize
432KB
MD5a4648454de711b5db6b3c39e8a3871a9
SHA188953419265a4462a40927828161298073605fda
SHA25600c5a6e9b0a8cdf543c619b6415f87ab66d345b850b817794a41649b19b9a903
SHA51249f1fb4cfcdc8da6250d41fa369def1b18c73eb670a0445e9d7bb3dd93d2c9c7765c6010898c53d8cc54b8de55d051eb995a2d4a7ba4c33e729a3cf17c4dca54
-
Filesize
105KB
MD52ff02072877da8f34f9af9928aa5f5b3
SHA1d9e5bee9e783fecd13e95e2cdea37fcaa9a1cbd7
SHA256756d55a8085e1b07695eb90db9266e98a0f0afc67ae188867eed96badc3d59ea
SHA5129f340860dfce4f20b674d8db7ceb15af5dd618cfb6e75a154c043a16a2fd3e57a97b763cbe84a945d06ef324b11f2b6da4ec798fa536033ccf76de2a62787c1a
-
Filesize
186KB
MD5de63b59c6697079ecc7646589deaafef
SHA1709c2d6058556dd0f9d46ef840153249cd60d94b
SHA256183db759881d0213aa708410c122a7373ba08dbe122343b6acf9292741108d97
SHA5120e8493cc0f1ee0666305c06928d4811563aa07187bdb3146bf21b3446e946e6f582c7e1375f32281b259163de72a0d54b0ade097843bbfdd5ff599d444f54573
-
Filesize
295KB
MD560054f32651599c68fab41b220f476e0
SHA1281a63035340db32bb7d55e009f8097546f4aa9a
SHA2564352c68ffc4308c2e24acc19608318a52dd0a9f362f1cd2c8ff07b55ae37dde9
SHA512daa3431d8d70b0278a13b04dc1d74b44d235296c86686fc233dcd23af963bcd5977dd97ea5546cf548e222fb43f7bba5db350f1de1c2fbefe1379c717d8e2a39
-
Filesize
1.1MB
MD5b8a2583697545aea9baa1383f9796368
SHA1a8d5fa264d96e70e36461d99a44a9a39cb186730
SHA2561f649a43e098fef9be0cbdf6f57b1afd3aa14d06c5c1aa82f5c26b769f04f141
SHA512cbb43e7b2cee7d76ac026ec3deb9626c43d6acbc595cebd41293cc1045808a7f09da19ab64c7b0a44432281e43e4904432906f5c3dec6bb1f3c146c907fc6864
-
Filesize
444KB
MD5fd5cabbe52272bd76007b68186ebaf00
SHA1efd1e306c1092c17f6944cc6bf9a1bfad4d14613
SHA25687c42ca155473e4e71857d03497c8cbc28fa8ff7f2c8d72e8a1f39b71078f608
SHA5121563c8257d85274267089cd4aeac0884a2a300ff17f84bdb64d567300543aa9cd57101d8408d0077b01a600ddf2e804f7890902c2590af103d2c53ff03d9e4a5
-
Filesize
948KB
MD5034ccadc1c073e4216e9466b720f9849
SHA1f19e9d8317161edc7d3e963cc0fc46bd5e4a55a1
SHA25686e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f
SHA5125f11ef92d936669ee834a5cef5c7d0e7703bf05d03dc4f09b9dcfe048d7d5adfaab6a9c7f42e8080a5e9aad44a35f39f3940d5cca20623d9cafe373c635570f7
-
Filesize
267KB
MD50f6f9f42e4dd9dcd5715955e3838ec4a
SHA1f93a11370df53d30a84268b003fab1b8eb2a3960
SHA2566f34c5eec35a9f5af26cd163792c53fbd30ff0d04110f6bddeeff413f8dea10a
SHA512ecc9ba94660d2d3ea7a80e2a67e3db129e983d33697fa5da6c000a7b53c3e3a1460bedb12fc82af422f03c9e9c097335e9704dd21ae9d7b4baa78f19826c4920
-
Filesize
668KB
MD5a438e303cf31126c5d6b882aeded21a8
SHA1eebe92a2e07ec209e6c366899938d2f7677e9977
SHA2567c301b9c44cae3a53a4f939a391ae36e79e29f9216fc903665b4551426cecd90
SHA512ddc47c35d7b662e939d471e07f5f45e979abd4df14b334c5c12f229f7d185bb9925693d9dd71e36c97eef02c92f961775f5d7cd605b36af9e6a5c9d83af3964b
-
Filesize
316KB
MD598a2b4d094fa825e601b1f68752d4ac5
SHA10197c18e2443b53add35870df81a0123acbaa0cd
SHA2563347ab083d69d9d4bf6c8e6816c56a1eb694b581721965ebd44d240fe956e164
SHA51247ef8d5ee9273a41169ec522245869f6d9d90b840d56d88e68bd693b4d1b4243b005cede1a5f9420ff1a5240f7de8ba7a5b915b846af9e1c57a0d4eaa584d53d
-
Filesize
19KB
MD535d7b29c3ed690a8b0cd323917677b42
SHA1ad74d2babe09f94838e408c8f9f77b6b56c644f5
SHA256714bd22a836a7f164b848541b8bf8ac80a20ff38e10e412bf9ef518620a80b8c
SHA512abc6f37b7306de737adf998607e81304ecc1589ac8e3164651b237def11b424a190e84608f4f6ce44a63ce225d93be7c617a736c82fb6b9077c5222c2e17b67d
-
Filesize
74KB
MD53b8308f1dba641b49a642fa6d92f3451
SHA1a11164e08bd9c594b6d608c51a2428a4c6b555a2
SHA2562061a94b4d34a77f935f95a3741f917c91b27d0e1585c2ee2f8e00806b671db7
SHA512dc089fc2bb43ccfcca8748013636e8d249cd91e1b08b30358d00df0decaec5782d2af85274e7b70784d4e58c934dfe5112fdcb4006de2a5dbe9c76dae9ed1f81
-
Filesize
774KB
MD58bcd300c69b67e78b09cf07aecfa14fb
SHA1d92bdb71d8b8477a3f0838360191aecc459a3c09
SHA256d62d59db60544bd44db6d710f3b6d48608bee022d908dc46d16885e79dd1ca0d
SHA512393667c3423ed6defeca5c7c51c3244106ebb737398b34822a38edf9fa68cead72016a77c29d4f47d0c5c784c6339e8080d3b35eb17d325658a951c464951cf4
-
Filesize
309KB
MD552c3b9ac0484ece3b524a9526272f88e
SHA1c07268de6a13290acbf58ec5ef75e2468533d791
SHA256210876c0ff70ffaa88a05f9ef794a96136549f4168e940e256fb4ac85b0fff71
SHA512da7710404e5630509eeaf9e318e2a4a2d9c4f269aee6cdce5d2a8f128094e7c92940312fda9913f5c44dce5159b59159f40137ddb2e7975e450f30c6a7b24f47