Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 15:12

General

  • Target

    9c4a59c1773d2c034428eb92d5139158_JaffaCakes118.exe

  • Size

    620KB

  • MD5

    9c4a59c1773d2c034428eb92d5139158

  • SHA1

    bc771b531d2416e561451b0e73034565f892d05a

  • SHA256

    dd03d7e8675a6e9288dc96e782ee1ca1810b5041ea3c5ac11a097235ba992393

  • SHA512

    1ea33ed3132b4a8493722e1fd0e569a527e7adaa1d74d75215ea684220ef569fdac31e5ce9ceef8a6bc265f42d0ebb525b260e7c614610a7c783003b060b3124

  • SSDEEP

    6144:NFgoSF7kUAD44sfpLyyRpmv4M2RkviUiXaGLVLrLjc0dFeIC8ixzD9:fgoSF79k44WjnTkqNXaGRLrLjc0pM

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 17 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 6 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 52 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c4a59c1773d2c034428eb92d5139158_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9c4a59c1773d2c034428eb92d5139158_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\1.exe
        "C:\Users\Admin\AppData\Local\Temp\1.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\mstwain32.exe
            "C:\Windows\mstwain32.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:4788
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D225.tmp\Savk-Safe 4.0.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\net.exe
          net stop Security Center
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop Security Center
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2492
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall set opmode mode=disable
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2268
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c TASKLIST /M| FIND "."
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\SysWOW64\tasklist.exe
            TASKLIST /M
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1944
          • C:\Windows\SysWOW64\find.exe
            FIND "."
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4928
        • C:\Windows\SysWOW64\find.exe
          FIND /V "dll"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5108
        • C:\Windows\SysWOW64\find.exe
          FIND /V "DLL"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4356
        • C:\Windows\SysWOW64\find.exe
          FIND /V "services.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4488
        • C:\Windows\SysWOW64\find.exe
          FIND /V "lsass.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2332
        • C:\Windows\SysWOW64\find.exe
          FIND /V "svchost.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2416
        • C:\Windows\SysWOW64\find.exe
          FIND /V "winlogon.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:392
        • C:\Windows\SysWOW64\find.exe
          FIND /V "explorer.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2500
        • C:\Windows\SysWOW64\find.exe
          FIND /V "System.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2616
        • C:\Windows\SysWOW64\find.exe
          FIND /V "smss.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1424
        • C:\Windows\SysWOW64\find.exe
          FIND /V "csrss.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1948
        • C:\Windows\SysWOW64\find.exe
          FIND /V "cmd.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:232
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM windows.networking.backgroundtransfer.backgr /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4892
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM fontdrvhost.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3840
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM fontdrvhost.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4932
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM dwm.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3920
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM spoolsv.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4724
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM sihost.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4180
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM , /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2396
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM sysmon.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM taskhostw.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5040
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM windows.security.authentication.web.core.dl /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:60
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM unsecapp.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2280
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM bthprops.cpl, /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:368
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM windowsinternal.composableshell.experiences. /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM StartMenuExperienceHost.e /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2624
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM RuntimeBroker.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3292
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM SearchApp.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4204
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM windows.applicationmodel.background.systemev /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1116
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM , /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4488
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM RuntimeBroker.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM sppsvc.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3616
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM OfficeClickToRun.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1524
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM , /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1340
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM SppExtComObj.Exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:956
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM , /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3440
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM TextInputHost.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:672
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM RuntimeBroker.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:4540
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM upfc.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:1116
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM 2.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          PID:1696
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM conhost.exe /F
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4268
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM WmiPrvSE.exe /F
          4⤵
          • Kills process with taskkill
          PID:4892
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM mstwain32.exe /F
          4⤵
          • Kills process with taskkill
          PID:1828
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM tasklist.exe /F
          4⤵
          • Kills process with taskkill
          PID:2684
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /IM find.exe /F
          4⤵
          • Kills process with taskkill
          PID:1712
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /T /IM windows.networking.backgroundtransfer.backgr /F
          4⤵
          • Kills process with taskkill
          PID:660
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /T /IM fontdrvhost.exe /F
          4⤵
          • Kills process with taskkill
          PID:1544
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /T /IM fontdrvhost.exe /F
          4⤵
          • Kills process with taskkill
          PID:3672
        • C:\Windows\SysWOW64\taskkill.exe
          TASKKILL /T /IM dwm.exe /F
          4⤵
            PID:2168
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM spoolsv.exe /F
            4⤵
            • Kills process with taskkill
            PID:2028
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM sihost.exe /F
            4⤵
            • Kills process with taskkill
            PID:4720
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM , /F
            4⤵
            • Kills process with taskkill
            PID:2772
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM sysmon.exe /F
            4⤵
            • Kills process with taskkill
            PID:3224
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM taskhostw.exe /F
            4⤵
            • Kills process with taskkill
            PID:2844
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM windows.security.authentication.web.core.dl /F
            4⤵
            • Kills process with taskkill
            PID:1716
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM unsecapp.exe /F
            4⤵
            • Kills process with taskkill
            PID:4932
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM bthprops.cpl, /F
            4⤵
            • Kills process with taskkill
            PID:548
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM windowsinternal.composableshell.experiences. /F
            4⤵
            • Kills process with taskkill
            PID:2944
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM StartMenuExperienceHost.e /F
            4⤵
            • Kills process with taskkill
            PID:1416
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM RuntimeBroker.exe /F
            4⤵
            • Kills process with taskkill
            PID:4024
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM SearchApp.exe /F
            4⤵
            • Kills process with taskkill
            PID:4020
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM windows.applicationmodel.background.systemev /F
            4⤵
            • Kills process with taskkill
            PID:2540
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM , /F
            4⤵
            • Kills process with taskkill
            PID:2528
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM RuntimeBroker.exe /F
            4⤵
            • Kills process with taskkill
            PID:1184
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM sppsvc.exe /F
            4⤵
            • Kills process with taskkill
            PID:3780
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM OfficeClickToRun.exe /F
            4⤵
            • Kills process with taskkill
            PID:5044
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM , /F
            4⤵
            • Kills process with taskkill
            PID:4752
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM SppExtComObj.Exe /F
            4⤵
            • Kills process with taskkill
            PID:4432
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM , /F
            4⤵
            • Kills process with taskkill
            PID:4832
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM TextInputHost.exe /F
            4⤵
            • Kills process with taskkill
            PID:4800
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM RuntimeBroker.exe /F
            4⤵
            • Kills process with taskkill
            PID:5016
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM upfc.exe /F
            4⤵
            • Kills process with taskkill
            PID:5100
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM 2.exe /F
            4⤵
            • Kills process with taskkill
            PID:3496
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM conhost.exe /F
            4⤵
            • Kills process with taskkill
            PID:3668
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM WmiPrvSE.exe /F
            4⤵
            • Kills process with taskkill
            PID:4816
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM mstwain32.exe /F
            4⤵
            • Kills process with taskkill
            PID:3188
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM tasklist.exe /F
            4⤵
            • Kills process with taskkill
            PID:1108
          • C:\Windows\SysWOW64\taskkill.exe
            TASKKILL /T /IM find.exe /F
            4⤵
            • Kills process with taskkill
            PID:3880
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
      • Checks SCSI registry key(s)
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:3512
      • C:\Windows\explorer.exe
        explorer.exe /LOADSAVEDWINDOWS
        2⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:808
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:628
    • C:\Windows\System32\spoolsv.exe
      C:\Windows\System32\spoolsv.exe
      1⤵
        PID:2596
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:1232
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3864

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133770212456666005.txt

        Filesize

        75KB

        MD5

        850eb78955de0e905d50325bebf4f8ea

        SHA1

        554907345713ee0ae770d8bb795d1fb14a2994a4

        SHA256

        8d8c9955fa3290ff14020c544603f0ca46f86d359be250dc60730eac0c662a04

        SHA512

        49a6d3a5856963fb6e919c98e87ca36fff5dc5daa2791b58d69c108493ae6e93bb674d0c05ce47f4180afa59b87201cd22613b0c5f59267590719f8abec8d0da

      • C:\Users\Admin\AppData\Local\Temp\1.exe

        Filesize

        132KB

        MD5

        0a3c021111de6ba4a1591e9e846b11b7

        SHA1

        3dd8d8323219ed1c79e3e1abbd919a3c2a9bfef8

        SHA256

        c0829485cb388fc94830aa374443d1c5f9d60df802d1a58da32cbcb13201df65

        SHA512

        afde06e021022c4e736482a2cce58c266da1ad681de2461a3134f016660fa8d0b4d928dccbdca77a3134de9a4891bbf34356db5affb8d3f4faf3dad2f354dbf2

      • C:\Users\Admin\AppData\Local\Temp\2.exe

        Filesize

        471KB

        MD5

        1f014110bf977496de5059aa3859638a

        SHA1

        a4dceff667432fa6b648d3db19af7cd2865f8c70

        SHA256

        daa2a08de84613836cdec02abaf31ac09543ccf8cd231c1c739767e78802dd35

        SHA512

        5e87c6793d56ca91d60ddc8ef107a269ce6e7f8aa73e86b2f263868266f45a3fbab9dcd63cd8569f0500dd9ddff597b4831be677a7c1243f5f9a29104f8c8f7c

      • C:\Users\Admin\AppData\Local\Temp\D225.tmp\Savk-Safe 4.0.bat

        Filesize

        1KB

        MD5

        c9e157e62462f07e2f5176d93b567b3e

        SHA1

        b4c1a0e153f95da9b8bf3c8fcb98d6731b503d9e

        SHA256

        e6b95a82b6b011a0910641054bffcc0ee2ad01aef3935da174814afcc4ebfc9e

        SHA512

        af160afa1bc7a58565ed194601a5fc921e2088d450d3f4382bf641998a0e0f4b3f6e61b78d8e61af181ab989a0ec4af5832f144e9e6d3d99d738da55426e3870

      • C:\Users\Admin\AppData\Local\Temp\TList1

        Filesize

        3KB

        MD5

        80e1178dd561fcd23d4541ad01e5a368

        SHA1

        0b1ff3c04221a504dac1c49424677ff7a42367a1

        SHA256

        1c295bcb35c15f56993af9ceb1eb8934a0d4f1d3e60aecc9f4833736178c9cde

        SHA512

        f8cdda176f735559b7e5fec84b170ed1c900a804fd9f20a0670e4461afef7c188d94c5fbac0f1bebf4f9d02378f630e22cc6faddd325cfdd688a2e6b34ab1c37

      • C:\Users\Admin\AppData\Local\Temp\TList1

        Filesize

        4KB

        MD5

        545fdd7ad6d717ff0adebcf788971037

        SHA1

        eb33b90bf52625ae0a79386b64038c026e33bae6

        SHA256

        6bc029bb78b250de5d1b61e72330d0321411467652eef7446d51b8f3ee518b43

        SHA512

        707142e470d9e86b4014efcf4111fe27a9d122840cf701ce4a058a39423ccf420cbe514949953577540c98aca6e0166fe906883647a24d2abd350a8de47c96d1

      • C:\Users\Admin\AppData\Local\Temp\TList10

        Filesize

        637B

        MD5

        b72a55689e26480db1fa6d67b58bd674

        SHA1

        5a44fab00b954641ed3ddf32b866b4342c160e4d

        SHA256

        837c7d2a45a93abb959158487e5d36b0a5948359ec11723c817b753e0b41e80d

        SHA512

        bfd9b9088d21ad9d151aef31dbf714b0ec5ab9bf36c71007ad8f451427e39580c566658860a77c54305f4e843b98217f8aab09695a1458026fc76ff2b33077d7

      • C:\Users\Admin\AppData\Local\Temp\TList2

        Filesize

        1KB

        MD5

        fd02b221184ae2d44e577e25568198ea

        SHA1

        73b99fc55f8da73d28c3dd60188c0f0eded678e3

        SHA256

        7ea8352067ffae31ea3c2eee6f783395c369bf7d0b7b02e5af1f567b724d091a

        SHA512

        d12ca9faee7a66ff1379df9176f6c0fd000981e3ea4209dd31c31fd160679ae40412898c3efccfc2efee2a99775171c31a5025e33258c08049c13ab545275228

      • C:\Windows\cmsetac.dll

        Filesize

        32KB

        MD5

        23ea11f592b06ac10e55dbf55291fa96

        SHA1

        e885f1d51bb8053d7bc57d546f8bafa6b743a7ba

        SHA256

        96d6a5d6e9ce6fbbda4e198b96d80208b35027240ddd9a301331616d4401d40f

        SHA512

        cd609eaaaecfb493296a239865ca1de2f51fbb0ed3fb7f5b0eb9041984ccedb57af20d2ba52a6172c28c130d435a84b0ae3ec9945698a265b98554fb82d9b3a2

      • C:\Windows\ntdtcstp.dll

        Filesize

        7KB

        MD5

        67587e25a971a141628d7f07bd40ffa0

        SHA1

        76fcd014539a3bb247cc0b761225f68bd6055f6b

        SHA256

        e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

        SHA512

        6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

      • memory/808-1520-0x0000000004100000-0x0000000004101000-memory.dmp

        Filesize

        4KB

      • memory/1836-74-0x0000000000610000-0x000000000061E000-memory.dmp

        Filesize

        56KB

      • memory/1836-73-0x0000000000610000-0x000000000061E000-memory.dmp

        Filesize

        56KB

      • memory/2396-32-0x00007FFDF1D30000-0x00007FFDF26D1000-memory.dmp

        Filesize

        9.6MB

      • memory/2396-3-0x00007FFDF1D30000-0x00007FFDF26D1000-memory.dmp

        Filesize

        9.6MB

      • memory/2396-11-0x00007FFDF1D30000-0x00007FFDF26D1000-memory.dmp

        Filesize

        9.6MB

      • memory/2396-0-0x00007FFDF1FE5000-0x00007FFDF1FE6000-memory.dmp

        Filesize

        4KB

      • memory/3524-75-0x0000000000400000-0x00000000004F0000-memory.dmp

        Filesize

        960KB

      • memory/3524-23-0x0000000000400000-0x00000000004F0000-memory.dmp

        Filesize

        960KB

      • memory/3864-1522-0x000001F60D240000-0x000001F60D340000-memory.dmp

        Filesize

        1024KB

      • memory/3864-1527-0x000001F60E260000-0x000001F60E280000-memory.dmp

        Filesize

        128KB

      • memory/3864-1538-0x000001F60E220000-0x000001F60E240000-memory.dmp

        Filesize

        128KB

      • memory/3864-1541-0x000001F60E670000-0x000001F60E690000-memory.dmp

        Filesize

        128KB

      • memory/4664-34-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4664-53-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4664-36-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4664-37-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-78-0x0000000000820000-0x0000000000828000-memory.dmp

        Filesize

        32KB

      • memory/4788-94-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-98-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-90-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-86-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-82-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1509-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1517-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-79-0x00000000030D0000-0x00000000030DE000-memory.dmp

        Filesize

        56KB

      • memory/4788-80-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-77-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-68-0x00000000030D0000-0x00000000030DE000-memory.dmp

        Filesize

        56KB

      • memory/4788-58-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-56-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-57-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1691-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1709-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1712-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB

      • memory/4788-1715-0x0000000000400000-0x0000000000450000-memory.dmp

        Filesize

        320KB