Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe
-
Size
352KB
-
MD5
2a6d24e8860bbd84be02f3062d16a753
-
SHA1
f7d4cf1c34c98c365b6d0db5da54fffc1f6cf70d
-
SHA256
37c84094c452b235cc310346dea26829afe3e714383ccfa03beeaadd952200e1
-
SHA512
602cd0a0d3d3fc7c55a21fc43672e5611044f450e10b13df597504867ef62d58dbef4e1730fdff4c1d0c7bfe6d43503de3827d3f407788e937e886593bd2412b
-
SSDEEP
6144:vcx+HObXwqYhtJwrJpPiGwic9WpAaUFlWzXARG8tdNeIFmi886hxLA8jHntLT:j7/gJpPiGTcApAQXCzdN9Fm9bc8
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation ksghohtujjxb.exe -
Executes dropped EXE 2 IoCs
pid Process 4064 ksghohtujjxb.exe 1936 ksghohtujjxb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\yegrlglrrjyy = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ksghohtujjxb.exe\"" ksghohtujjxb.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1656 set thread context of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 4064 set thread context of 1936 4064 ksghohtujjxb.exe 103 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ksghohtujjxb.exe 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe File opened for modification C:\Windows\ksghohtujjxb.exe 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings ksghohtujjxb.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4084 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4920 msedge.exe 4920 msedge.exe 5016 msedge.exe 5016 msedge.exe 1124 identity_helper.exe 1124 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe Token: 36 1512 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe Token: 36 1512 WMIC.exe Token: SeBackupPrivilege 528 vssvc.exe Token: SeRestorePrivilege 528 vssvc.exe Token: SeAuditPrivilege 528 vssvc.exe Token: SeIncreaseQuotaPrivilege 2648 WMIC.exe Token: SeSecurityPrivilege 2648 WMIC.exe Token: SeTakeOwnershipPrivilege 2648 WMIC.exe Token: SeLoadDriverPrivilege 2648 WMIC.exe Token: SeSystemProfilePrivilege 2648 WMIC.exe Token: SeSystemtimePrivilege 2648 WMIC.exe Token: SeProfSingleProcessPrivilege 2648 WMIC.exe Token: SeIncBasePriorityPrivilege 2648 WMIC.exe Token: SeCreatePagefilePrivilege 2648 WMIC.exe Token: SeBackupPrivilege 2648 WMIC.exe Token: SeRestorePrivilege 2648 WMIC.exe Token: SeShutdownPrivilege 2648 WMIC.exe Token: SeDebugPrivilege 2648 WMIC.exe Token: SeSystemEnvironmentPrivilege 2648 WMIC.exe Token: SeRemoteShutdownPrivilege 2648 WMIC.exe Token: SeUndockPrivilege 2648 WMIC.exe Token: SeManageVolumePrivilege 2648 WMIC.exe Token: 33 2648 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe 5016 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 1656 wrote to memory of 3184 1656 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 98 PID 3184 wrote to memory of 4064 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 99 PID 3184 wrote to memory of 4064 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 99 PID 3184 wrote to memory of 4064 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 99 PID 3184 wrote to memory of 4056 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 100 PID 3184 wrote to memory of 4056 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 100 PID 3184 wrote to memory of 4056 3184 2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe 100 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 4064 wrote to memory of 1936 4064 ksghohtujjxb.exe 103 PID 5016 wrote to memory of 2352 5016 msedge.exe 118 PID 5016 wrote to memory of 2352 5016 msedge.exe 118 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 PID 5016 wrote to memory of 736 5016 msedge.exe 121 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ksghohtujjxb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ksghohtujjxb.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a6d24e8860bbd84be02f3062d16a753_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\ksghohtujjxb.exeC:\Windows\ksghohtujjxb.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\ksghohtujjxb.exeC:\Windows\ksghohtujjxb.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- System policy modification
PID:1936 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb0a8246f8,0x7ffb0a824708,0x7ffb0a8247186⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:26⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:4920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:86⤵PID:4212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:16⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:16⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:86⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2320 /prefetch:16⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:16⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:16⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,18099938908000849037,10940116328640544529,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:16⤵PID:3336
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\KSGHOH~1.EXE5⤵PID:2452
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2A6D24~1.EXE3⤵PID:4056
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:528
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3708
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1952
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ea98e583ad99df195d29aa066204ab56
SHA1f89398664af0179641aa0138b337097b617cb2db
SHA256a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6
SHA512e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f
-
Filesize
152B
MD54f7152bc5a1a715ef481e37d1c791959
SHA1c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7
SHA256704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc
SHA5122e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c
-
Filesize
5KB
MD5f72613323d7b5a26f4cefb22e861bef0
SHA125411dd0fd010fd69f0460e03a2f014ad994a768
SHA2566907b394cbc6d039d430330729ce3bdce479a9a2845d1d4f0eefefdc7bcf3748
SHA512049a8ab0159ce4b71d6ce53895070172a7f04e2005df07cf6496ab1d5e9fb784ecaf2d717ce05442317dbbf9866a0ed9d4517a8e0595341e5f9fd8640ae74b9c
-
Filesize
6KB
MD5a3118f27d1403ce9ef290e0177c974a6
SHA18d60acbbe5aeaa88f0f97def7e7f63ba76a5bb1a
SHA25640e8feaaf5629edb04888d5571f92a1cf92b528446d52b48bdfbf7ff3c1994a6
SHA5127f781e981b0bc5a4a423dd913c229a0542275b397cc8e1217ca08114cc0138ff3e890f2def58eab54fed68665c07beb19dbf59050fefdc7a3951fbeb1d08c763
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD51c41a8ddae1f05e1dbbdf70f035444a8
SHA15f925e47c8c8b75a2cc1d41128684c0c1c499036
SHA2560e1ee367d4ab1a03f90ca05f290a270c22c3d5288c7ee3ce212b023920b3b13a
SHA512bc8398e2625958cd62cafc9fb941b25c69bdcae916eac4b185b7585cb648f81708954ea9a41344322b6a8942e8b323c4972c7681465f63e679ceb5c9d4551a31
-
Filesize
352KB
MD52a6d24e8860bbd84be02f3062d16a753
SHA1f7d4cf1c34c98c365b6d0db5da54fffc1f6cf70d
SHA25637c84094c452b235cc310346dea26829afe3e714383ccfa03beeaadd952200e1
SHA512602cd0a0d3d3fc7c55a21fc43672e5611044f450e10b13df597504867ef62d58dbef4e1730fdff4c1d0c7bfe6d43503de3827d3f407788e937e886593bd2412b