Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 13:21
Behavioral task
behavioral1
Sample
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe
-
Size
232KB
-
MD5
6ea63b19ab915004dbcdd897be2732ea
-
SHA1
0dfd7c640613bb5d0e6f9e65ea08ccb9be3d69bd
-
SHA256
92a2ba7862cc023cf08fbe7c0d2f0f26db5ba277e2e4075df123fa96a61f0e9d
-
SHA512
2316ff43980fe1814973cfd91f38d3f35ac8b141da9011ebfcadedb51c5aa4cec4b5fa589c38696a6d7002770fdb5d5c32cccdd7e1a3379b57dbd3400713c35c
-
SSDEEP
6144:6jz6KSJDcvupfIuy/9i9UAKj2iwSJr6wY20tMPB/Ah1:ySGvBVoUiiwSJr6pJMPBi1
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe:*:enabled:@shell32.dll,-1" 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe -
Executes dropped EXE 5 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exeDesktopLayer.exemeouau.exemeouauSrv.exeDesktopLayer.exepid process 3012 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe 116 DesktopLayer.exe 1864 meouau.exe 2120 meouauSrv.exe 1952 DesktopLayer.exe -
Processes:
resource yara_rule behavioral2/memory/2996-0-0x0000000000400000-0x0000000000473000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe upx behavioral2/memory/3012-5-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/116-10-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/116-13-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/116-15-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/2996-19-0x0000000000400000-0x0000000000473000-memory.dmp upx C:\Windows\SysWOW64\meouau.exe upx behavioral2/memory/2120-31-0x0000000000400000-0x0000000000436000-memory.dmp upx behavioral2/memory/1864-246-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/2996-249-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Drops file in System32 directory 64 IoCs
Processes:
iexplore.exemsedge.exemsedge.exe6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exesetup.exemsedge.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\IECompatCache\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase\LOG msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Functional SAN Data-wal msedge.exe File opened for modification C:\Windows\SysWOW64\meouau.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\README msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State~RFe5799bf.TMP msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\5f5fa2de-8da9-474f-afd3-b7c3570ecea3.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\000003.log msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\temp-index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\61a69357-0523-4f44-aedb-eefe4d6819bb.tmp msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\3255fbc8-adab-4924-8927-11f8fa40dc87.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8D57F12A-19D0-11EF-9519-4A6FEDA150B9}.dat iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000001.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\30053be0-fd05-4c9c-9b8d-1b1e9920f251.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\CURRENT msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EAF8AA29A62AB29E614331747385D816_F9E4DC0B9D5C777357D7DB8DEF51118A iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\15e7c58c-22f5-44f9-a28a-c1368379ed35.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\CrashpadMetrics.pma msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe5786d3.TMP msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe579af8.TMP msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\00a390ea-6f49-4442-8b69-ad7cd643588e.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOCK msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOG msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\61a69357-0523-4f44-aedb-eefe4d6819bb.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\en-US.1 iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\History-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\temp-index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir\temp-index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_2 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\LOCK msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000001.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOCK msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000001.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokenAndKey\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\TabRoaming iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico~RFe575ed9.TMP msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Low iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_0 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db-journal msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_model_and_features_store\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\CURRENT msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index msedge.exe -
Drops file in Program Files directory 7 IoCs
Processes:
setup.exe6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exemeouauSrv.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\301c97fb-2ad7-46c5-a436-27d8c92c7b6a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20240524132143.pma setup.exe File opened for modification C:\Program Files (x86)\Microsoft\px55F0.tmp 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\px5B10.tmp meouauSrv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe meouauSrv.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5628 1864 WerFault.exe meouau.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31108573" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1638561647" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423321872" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31108573" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31108573" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1640748992" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1640748992" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1638561647" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31108573" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{8C9DF99B-19D0-11EF-9519-4A6FEDA150B9} = "0" iexplore.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
iexplore.exemsedge.exesetup.exeIEXPLORE.EXEmsedge.exemsedge.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\IETld iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\settings_reset_prompt.prompt_wave = "57D90C1BD804D8E32745723C03B14B3A732134AAC98C4330659E819EB8491844" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings\iglcjdemknebjbklcgkfaebgojjphkec = "97F089EBE08ED21D74676AF6AB9B91F36266FA4BA40F51BD0965DF65C228C1E3" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webp\OpenWithList setup.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Feeds iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046}\Enum iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Windows\\system32\\config\\systemprofile\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\lastrun = "13361030500654878" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppXvepbp3z66accmsd0x877zbbxjctkpr6t_.epub = "0" setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppX4hxtad77fbk3jkkeerkrm0ze94wjf3s9_.html = "0" setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPMigrationVer = "1" iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\edge.services.last_username = "067AA4C14F91D0D62A02D132092F7C1E9915BD2A3E945B9A72B066EA089DA694" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\Count = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046} IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "423321873" iexplore.exe Key created \REGISTRY\USER\.DEFAULT msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppXd4nrz8ff68srnhf9t5a8sbjyar1cr723_.pdf = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\StabilityMetrics msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\MSEdgeMHT_.mht = "0" setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\SmartScreenEnabled\ = "1" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046}\Enum\Implementing = 1c00000001000000e8070500050018000d0015002b00ef0100000000 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\browser.show_home_button = "1E696B37B445387F13737C71F767FAC78F73630ADD3990700098E3A2056EC14D" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webp setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Settings iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Passport\LowDAMap iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\prefs.preference_reset_time = "7AC43E371A30A57B9357E93521B3D21C4C257F84AF11E32A4C11A0900881DDD2" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Feeds\MUID\ msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046}\Enum\Implementing = 1c00000001000000e8070500050018000d0015002f00e00201000000644ea2ef78b0d01189e400c04fc9e26e iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\SecuritySafe = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates msedge.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exeDesktopLayer.exeDesktopLayer.exemeouau.exemsedge.exemsedge.exepid process 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 116 DesktopLayer.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1864 meouau.exe 1864 meouau.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1952 DesktopLayer.exe 1732 msedge.exe 1732 msedge.exe 1848 msedge.exe 1848 msedge.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exepid process 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 1848 msedge.exe 1848 msedge.exe 1848 msedge.exe 1848 msedge.exe 1848 msedge.exe 1848 msedge.exe 1848 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exemeouau.exedescription pid process Token: SeDebugPrivilege 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe Token: SeDebugPrivilege 1864 meouau.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
iexplore.exeiexplore.exepid process 2848 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe 4460 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
iexplore.exe6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEmeouau.exepid process 2848 iexplore.exe 2848 iexplore.exe 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 3188 IEXPLORE.EXE 3188 IEXPLORE.EXE 4460 iexplore.exe 4460 iexplore.exe 4144 IEXPLORE.EXE 4144 IEXPLORE.EXE 1864 meouau.exe 3188 IEXPLORE.EXE 3188 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exeDesktopLayer.exedescription pid process target process PID 2996 wrote to memory of 3012 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe PID 2996 wrote to memory of 3012 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe PID 2996 wrote to memory of 3012 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe PID 3012 wrote to memory of 116 3012 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe DesktopLayer.exe PID 3012 wrote to memory of 116 3012 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe DesktopLayer.exe PID 3012 wrote to memory of 116 3012 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe DesktopLayer.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 608 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe winlogon.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 2996 wrote to memory of 668 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe lsass.exe PID 116 wrote to memory of 2848 116 DesktopLayer.exe iexplore.exe PID 116 wrote to memory of 2848 116 DesktopLayer.exe iexplore.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 772 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 780 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe fontdrvhost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 792 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 896 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 952 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 1016 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe dwm.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 396 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 864 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe PID 2996 wrote to memory of 864 2996 6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1016
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:684
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3796
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3924
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3996
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:1684
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4152
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:376
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2876
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4004
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:616
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:2716
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2320
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding2⤵PID:3916
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding2⤵PID:2308
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1128
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2604
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4560
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1396
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2016
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2728
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exeC:\Users\Admin\AppData\Local\Temp\6ea63b19ab915004dbcdd897be2732ea_JaffaCakes118Srv.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2848 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3188
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1644
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1612
-
C:\Windows\SysWOW64\meouau.exeC:\Windows\SysWOW64\meouau.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864 -
C:\Windows\SysWOW64\meouauSrv.exeC:\Windows\SysWOW64\meouauSrv.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2120 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1952 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4460 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4460 CREDAT:17410 /prefetch:25⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4144 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=3002e6⤵PID:3660
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=3002e7⤵
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:1848 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffff2f046f8,0x7ffff2f04708,0x7ffff2f047188⤵
- Drops file in System32 directory
PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:28⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:38⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:88⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:18⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3120 /prefetch:18⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:18⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:18⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4464 /prefetch:18⤵
- Modifies data under HKEY_USERS
PID:2528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:18⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:18⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17957472637039641530,14485293602529709191,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:88⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings8⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:5244 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff6ae885460,0x7ff6ae885470,0x7ff6ae8854809⤵PID:5284
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 7922⤵
- Program crash
PID:5628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1864 -ip 18641⤵PID:5580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5ba208409d758d248b5c43be99023d903
SHA1e8ff44158a1a41784ff773aee0410fce08ffa85b
SHA25690052b1f97e33e41422ee5bdf739a18a7c66b30c282ea309314b68bbc7c093c1
SHA512a4c64d8f86d4e2533b7462a3ec5d072f059573d6937c9c4133b61ea14fdb691075a0c28f839d1a54cbc739477d3ef38995439d57308270ddbe670e5e40e5a27c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55b33b997fa6490c8078825e00b10e8bb
SHA19a923321783d432c2534a684fc759b4f3593770f
SHA256f0ca87f0295331ea614246b3ef92b4dd8edb95c6e9a386af3e2ece940cbdd453
SHA5121002b85f4ab4188a6b0ac9faf43b40aecf66fdfbf245980814aec6be7c3b2e0be1b8e30ca6c447643a2cd90c08d994052222955fb52b4757c427bd1d6c91f15b
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
84KB
MD50460be2d45bc83c0f28b5221aeea361b
SHA16f7a45b827e342ab3c45c25534254392f85fbaaf
SHA2563b94f6e3cdd30791d6eba819cbdc809318b398e152e33cf2c71fce540a9d3471
SHA51208f7642b51913a6266aca4d6ef9b04c2ff2fea65a9dee34a3403640deb199edccc154fca5e84f8db17fb24bd4691e9f1b6aac1a19de4af730fb909d57b3e381c
-
Filesize
232KB
MD56ea63b19ab915004dbcdd897be2732ea
SHA10dfd7c640613bb5d0e6f9e65ea08ccb9be3d69bd
SHA25692a2ba7862cc023cf08fbe7c0d2f0f26db5ba277e2e4075df123fa96a61f0e9d
SHA5122316ff43980fe1814973cfd91f38d3f35ac8b141da9011ebfcadedb51c5aa4cec4b5fa589c38696a6d7002770fdb5d5c32cccdd7e1a3379b57dbd3400713c35c
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\97aa9c5b-09c1-4312-8f89-f2b9a31f2a84.tmp
Filesize10KB
MD517eafd224700e28c4d580af7a0ed796f
SHA1f946a53d605d2e3bfd897556ab0a3c694a3b8880
SHA256f23664b7347806f4d6ffa4bd061a3b74d9b05fd5c58d0b91d3332756003554ee
SHA5123ce8ba2f8a2b9f70e09782897ad3c58fd30202ac121dfad2321dc89951994c0c6f013601f8ad22638a728a4efd5ad78501dfdeaecf51ce3c179c348bee0d9395
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\00a390ea-6f49-4442-8b69-ad7cd643588e.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD5993e9bedea97dba0e42b0336ead1c0be
SHA1bc5ee3ecb872c8b393e718cb5851e42f3f99bab4
SHA2565fc9cfdafd7b3c97cff8d77c80b9823745f7598a82a83d917ec227de543faa0f
SHA5122be50f91d58c8be3ec50f6fbdccb451478ce00ca398cfcd723a416554ea173a28d99273dbbe35635e5360d561651d50a0c811e2353096f26b2b05cb58c6aa47e
-
Filesize
5KB
MD5f04aff7f3165a9287b85325c169897f5
SHA1797eade8bfb8e787f68044b4f4a323f6f7c30af5
SHA25610686354f786ed02a0249254249195a6870bed0693812539b0c43788bdf26c8c
SHA512674c2a9d2215369c6f8389dda6610c733555139f5135f3c2478427451110c7c075dc0e9183a41800f094762dfa49264df00fdd4990d2af0174e70c7960d8fbea
-
Filesize
4KB
MD5bd26c426e9ed51d2a6404995795fc84e
SHA1facb872af05c496766b6736bb6ea394b5cf8f534
SHA256ef0184c04bdb468240574254803960ba113c1f76a7547c77e9244a780381deaf
SHA512642013d4a74dc1f4c43829238bc0c1027f084b7d848cc6a5ba952ff115c52a706c2ee626a8c2c67d133d56478b6beb618c3d41c81d103aac673183bd092b1daa
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe575fa4.TMP
Filesize4KB
MD5bc7c6a9eb52a55f6787da0f959c2f396
SHA1c8ef49a2a9f0e3f57501da19dd598ed81280f5b5
SHA256971f22f8b2ab0281561aea8d1ff953a55e3b07d63dfedf7d341f08c5a277906f
SHA512d7f12363b078395b3c15df5b0b18cd5f0c6e5c6825116ac862181e2190bff24ba1016a78bd4dee69821b7f5e37469ef33086e6242a1e1f614a7d2d258b80b031
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
Filesize24KB
MD5e3d76046eb22356b8949b99b1817522c
SHA152cfbcd5048a8c3bff5ad3e82f1094d24e688310
SHA256e05a028dac684078ca1a58b387a1d078c5cb570e51a529bf39e9166e0dd7dcf7
SHA51298535556776c13b64c424602e64d7cb1c91c191cd04060f4274d53b94073b499a7eff17fe4cb83decd3d9b9bb370f2be895ead7ab9064bc023c3a8a27ccabbc0
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences~RFe5787ae.TMP
Filesize24KB
MD52c8b766f5158dbe7ab60328eb69af634
SHA1eed84031fd8d60eb7caa88c40da65ce165dc56e0
SHA2569297cc99684c6f1922f11f1966372913c932931d974804956625f419f9ce2acd
SHA512ff9cbc9171f4919e3195830816ce8a63e64aef9b12dec1484e125607f574cd07ef5864bda877eed7becf43e9f78d4af7d2605c9d38045e488b8e8003ad21f450
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\a2e75b8a-8fd8-4b2a-a9fe-2e99b77d1c91.tmp
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
402B
MD5881dfac93652edb0a8228029ba92d0f5
SHA15b317253a63fecb167bf07befa05c5ed09c4ccea
SHA256a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464
SHA512592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
Filesize152B
MD59ec42476a97950500bf2cdfa4c66d3ba
SHA1070fe88f44c8361f714dbfb54a71d9eb0d10fe5b
SHA2562aa509f6b6830406df647807796fb8ea1dd85b143c10cf956ab351a4c07c3c32
SHA51236aa9dbaa84fa7416785841952140d1686190db266695b3ca09c21fa3f581f585487c780495c656a2203e60e6006edb5a43db7337f2395d495c03700b20206b6
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e