Overview
overview
10Static
static
3964addea2d...18.exe
windows7-x64
10964addea2d...18.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3500-14.htm
windows7-x64
1500-14.htm
windows10-2004-x64
1Registry.dll
windows7-x64
1Registry.dll
windows10-2004-x64
3create.js
windows7-x64
3create.js
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 21:18
Static task
static1
Behavioral task
behavioral1
Sample
964addea2d40886adee548b37340137b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
964addea2d40886adee548b37340137b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
500-14.htm
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
500-14.htm
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Registry.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Registry.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
create.js
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
create.js
Resource
win10v2004-20240426-en
General
-
Target
964addea2d40886adee548b37340137b_JaffaCakes118.exe
-
Size
210KB
-
MD5
964addea2d40886adee548b37340137b
-
SHA1
bc785cd6ec34d7f9440c5b9f6261ac2f26cd3f15
-
SHA256
214cf216ddfe1db06e253e16a305cc5e234b398a1b286f3d74a9d5c4c4e88e6c
-
SHA512
d85334a1625ec00cc341c946ab0f407ed6e07e06b17aa9d668d32b57bd15d69e972627dbf6eb5dc1e4e371836277b961db96155f1233a7efeffb68e2c5189377
-
SSDEEP
6144:Un/L+onfdmELJ8JyKFNdgluwiXKb2pe3jRRQT:avnoEKJjd0/iab2p0Vs
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\# HELP DECRYPT #.txt
http://52uo5k3t73ypjije.y12acl.bid/BEC0-F416-3D00-005C-9ED7
http://52uo5k3t73ypjije.4jub4e.bid/BEC0-F416-3D00-005C-9ED7
http://52uo5k3t73ypjije.g5196b.bid/BEC0-F416-3D00-005C-9ED7
http://52uo5k3t73ypjije.kwnw1b.bid/BEC0-F416-3D00-005C-9ED7
http://52uo5k3t73ypjije.onion.to/BEC0-F416-3D00-005C-9ED7
http://52uo5k3t73ypjije.onion/BEC0-F416-3D00-005C-9ED7
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\# HELP DECRYPT #.html
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (527) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8028.bmp" 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1136 set thread context of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 964addea2d40886adee548b37340137b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 964addea2d40886adee548b37340137b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html 964addea2d40886adee548b37340137b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt 964addea2d40886adee548b37340137b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.url 964addea2d40886adee548b37340137b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 964addea2d40886adee548b37340137b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 964addea2d40886adee548b37340137b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\8 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3528 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings 964addea2d40886adee548b37340137b_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2840 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 2064 msedge.exe 2064 msedge.exe 3396 msedge.exe 3396 msedge.exe 4844 identity_helper.exe 4844 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3996 WMIC.exe Token: SeSecurityPrivilege 3996 WMIC.exe Token: SeTakeOwnershipPrivilege 3996 WMIC.exe Token: SeLoadDriverPrivilege 3996 WMIC.exe Token: SeSystemProfilePrivilege 3996 WMIC.exe Token: SeSystemtimePrivilege 3996 WMIC.exe Token: SeProfSingleProcessPrivilege 3996 WMIC.exe Token: SeIncBasePriorityPrivilege 3996 WMIC.exe Token: SeCreatePagefilePrivilege 3996 WMIC.exe Token: SeBackupPrivilege 3996 WMIC.exe Token: SeRestorePrivilege 3996 WMIC.exe Token: SeShutdownPrivilege 3996 WMIC.exe Token: SeDebugPrivilege 3996 WMIC.exe Token: SeSystemEnvironmentPrivilege 3996 WMIC.exe Token: SeRemoteShutdownPrivilege 3996 WMIC.exe Token: SeUndockPrivilege 3996 WMIC.exe Token: SeManageVolumePrivilege 3996 WMIC.exe Token: 33 3996 WMIC.exe Token: 34 3996 WMIC.exe Token: 35 3996 WMIC.exe Token: 36 3996 WMIC.exe Token: SeIncreaseQuotaPrivilege 3996 WMIC.exe Token: SeSecurityPrivilege 3996 WMIC.exe Token: SeTakeOwnershipPrivilege 3996 WMIC.exe Token: SeLoadDriverPrivilege 3996 WMIC.exe Token: SeSystemProfilePrivilege 3996 WMIC.exe Token: SeSystemtimePrivilege 3996 WMIC.exe Token: SeProfSingleProcessPrivilege 3996 WMIC.exe Token: SeIncBasePriorityPrivilege 3996 WMIC.exe Token: SeCreatePagefilePrivilege 3996 WMIC.exe Token: SeBackupPrivilege 3996 WMIC.exe Token: SeRestorePrivilege 3996 WMIC.exe Token: SeShutdownPrivilege 3996 WMIC.exe Token: SeDebugPrivilege 3996 WMIC.exe Token: SeSystemEnvironmentPrivilege 3996 WMIC.exe Token: SeRemoteShutdownPrivilege 3996 WMIC.exe Token: SeUndockPrivilege 3996 WMIC.exe Token: SeManageVolumePrivilege 3996 WMIC.exe Token: 33 3996 WMIC.exe Token: 34 3996 WMIC.exe Token: 35 3996 WMIC.exe Token: 36 3996 WMIC.exe Token: SeBackupPrivilege 3012 vssvc.exe Token: SeRestorePrivilege 3012 vssvc.exe Token: SeAuditPrivilege 3012 vssvc.exe Token: 33 4636 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4636 AUDIODG.EXE Token: SeDebugPrivilege 3528 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe 3396 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1136 wrote to memory of 1500 1136 964addea2d40886adee548b37340137b_JaffaCakes118.exe 81 PID 1500 wrote to memory of 2552 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 89 PID 1500 wrote to memory of 2552 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 89 PID 2552 wrote to memory of 3996 2552 cmd.exe 91 PID 2552 wrote to memory of 3996 2552 cmd.exe 91 PID 1500 wrote to memory of 3396 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 97 PID 1500 wrote to memory of 3396 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 97 PID 3396 wrote to memory of 4972 3396 msedge.exe 98 PID 3396 wrote to memory of 4972 3396 msedge.exe 98 PID 1500 wrote to memory of 2608 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 99 PID 1500 wrote to memory of 2608 1500 964addea2d40886adee548b37340137b_JaffaCakes118.exe 99 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 1964 3396 msedge.exe 100 PID 3396 wrote to memory of 2064 3396 msedge.exe 101 PID 3396 wrote to memory of 2064 3396 msedge.exe 101 PID 3396 wrote to memory of 2800 3396 msedge.exe 102 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\964addea2d40886adee548b37340137b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\964addea2d40886adee548b37340137b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Users\Admin\AppData\Local\Temp\964addea2d40886adee548b37340137b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\964addea2d40886adee548b37340137b_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3996
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# HELP DECRYPT #.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb845c46f8,0x7ffb845c4708,0x7ffb845c47184⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:24⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:84⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:14⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:14⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:14⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:84⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:14⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:14⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:14⤵PID:1224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,3229459103574940934,10826541897877348171,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:14⤵PID:4820
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# HELP DECRYPT #.txt3⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://52uo5k3t73ypjije.y12acl.bid/BEC0-F416-3D00-005C-9ED7?auto3⤵PID:292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ffb845c46f8,0x7ffb845c4708,0x7ffb845c47184⤵PID:2272
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4076
-
C:\Windows\system32\taskkill.exetaskkill /f /im "964addea2d40886adee548b37340137b_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:2840
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x254 0x3481⤵
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1496
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
5KB
MD504d2094d6ec1a10cce1a61e33559393b
SHA1abee5184b8612e4d6cb59fb64b59d3b74c86c83a
SHA2567d1afe94d9daaffe3def4168e980f468d04aafc3a59f91cf542d764cb2066821
SHA5127d38611603e88684b3e40fca5897c45827e0bb391edc608b05edbbed8bca409d038359075eef3271d2308e39f4c0016967c7387c5f5a22fa619599ffbbe30bc8
-
Filesize
6KB
MD5cba1f6a04fab790bca412044c504b96e
SHA147ad292d8b24eaf49bd0977de8a0e17bfbcf752a
SHA256a6bf039d57c18adf88fb3df143edede968a058fb99c40137901b0ebae23d7bc0
SHA512bc244a46a946c0ec78fc84d58313541fbb5567009d072d87c4ea09c81f798aad74fbe212c5b0208bd4f3a6efe23ed24e0be6266f92731c639e4c1c3e9bc3d3e0
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5600521cdbb04d05de66993ced54ab25b
SHA1828bae22c05b2d21f4a9f4acc3868284ea7ff941
SHA25671dcaf27e0d776bd8b10926c66a17896d6492e38db80e39b32791b695711e9ca
SHA5123bcfd406ab6431e0443636d32b536efab4bd301a3e1bd429a1b271c959c8bcc7f5129efdaa4d848295d941ce3b2b865cfac0de16d88b227731e48c3f2f75d97f
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
29KB
MD5c2d208f5a2b2d260430b569480601c19
SHA15bf7fee06e32798c7dad780f486382285504cf5a
SHA25671f6c577028dbabed6b205057920330cc2e934298915bec21e1eb8ec344e859f
SHA5129d08d6be58ec4dc2f91a471e95f500830dec110e290a1c842ee6ea7576f1fb492d77ac488d7476adf06e81539fdf230fb18fb231c0a3d0ec9bef556e9da41b43
-
Filesize
1KB
MD5d12f9b1e826424d48927a2847826a104
SHA1613cc35b26688f80520e6d27e655956a71088c2c
SHA256eba81c071a369aee0a93a4a9d7e90bf9ffba8f0552938214d5f8c8f99a1498b4
SHA51265ba90127fd4ec1595e3a31ce18c3dd2f7eb051c9db2fff9288c97e0404de6c00b664854f30f10d03c119bbb1cf6eb1018b698cef78b3661a61daf474e5898af
-
Filesize
19KB
MD5ac9b56591892eeafba804fd84fb0299a
SHA1480d2776931849303eb4cd91efdb258aa1232f29
SHA2565a68dac182e3f57e591574b9896ae37b38c30573610269fb10f9f305d4ee3e83
SHA512e5357f9f817eba33280dd55143caa2dc1ceafe0be17b8366d4b8119523e909d1aa63f44f575fb0c0ecefb561bd118a8c023247a10331a3bcc6ca5a0f3b7ad5e2
-
Filesize
10KB
MD507107396b41f673e2a6b4b31d1eb3281
SHA177795a7107aa0819b1dbe1a010b66e46c745cd39
SHA2567f6e7ccef163a9dfd0b40b6ecafafdf2507beee0185ee0dac910fe3f3232fffe
SHA512e3a4f33cf4d8c1cb5b03ec933c6bad51eb541fb9e515eddd22122cda71249942a80f249c19728d87249c4aa61ddb59eede009a121ef0440d9ad1a5c765bd4f2a
-
Filesize
90B
MD575739e66d519eae21d62de6bfc77191a
SHA1e61fed05801337b477711da86d2b64164dce39ba
SHA256b313a165e9966d59911a726531e383003015e90c211f84d0e434792b310ad4c7
SHA512ab43a8912dc59315951b1c5236396522d47bf3533052d0bf6169fe3044f529628084489897aa52cb445a7752288265bf4ae0803659de3ad3cb74357a6c574239