Overview
overview
10Static
static
398c60d753c...18.exe
windows7-x64
1098c60d753c...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3ProxySettings.dll
windows7-x64
1ProxySettings.dll
windows10-2004-x64
3Analysis
-
max time kernel
135s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
ProxySettings.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
ProxySettings.dll
Resource
win10v2004-20240426-en
General
-
Target
98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe
-
Size
406KB
-
MD5
98c60d753c7e8f5c46b600123fcd09f8
-
SHA1
28ace7471e7865c1ac6c32450e54d986449a95c2
-
SHA256
639cd52c49750fcb0d1828817c5f63fc82965cc830d2ebf09c9b265c6255e5fb
-
SHA512
43e474acf971054c0c3a7bef0ed7c4bd74908aefa13d02053a520a1f2177b2642646a17d064e42c54d2954598201b9e7b62945249e9279ea89f3610dde4b285d
-
SSDEEP
12288:xYtlMAjtr+98QLpwUMduFpwQYan5hKHzGZVyLtXUTG:etuAjti98QLaNuFaan50qZVctkTG
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
http://52uo5k3t73ypjije.js43vy.bid/4D38-18B6-B05F-0046-1053
http://52uo5k3t73ypjije.5ctoeb.bid/4D38-18B6-B05F-0046-1053
http://52uo5k3t73ypjije.yn8krm.bid/4D38-18B6-B05F-0046-1053
http://52uo5k3t73ypjije.cc0r87.bid/4D38-18B6-B05F-0046-1053
http://52uo5k3t73ypjije.onion.to/4D38-18B6-B05F-0046-1053
http://52uo5k3t73ypjije.onion/4D38-18B6-B05F-0046-1053
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (527) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9611.bmp" 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1276 set thread context of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\@[email protected] 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\polyps 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe File opened for modification C:\Windows\footboards 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 1408 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4168 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 220 msedge.exe 220 msedge.exe 4584 msedge.exe 4584 msedge.exe 912 identity_helper.exe 912 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1360 WMIC.exe Token: SeSecurityPrivilege 1360 WMIC.exe Token: SeTakeOwnershipPrivilege 1360 WMIC.exe Token: SeLoadDriverPrivilege 1360 WMIC.exe Token: SeSystemProfilePrivilege 1360 WMIC.exe Token: SeSystemtimePrivilege 1360 WMIC.exe Token: SeProfSingleProcessPrivilege 1360 WMIC.exe Token: SeIncBasePriorityPrivilege 1360 WMIC.exe Token: SeCreatePagefilePrivilege 1360 WMIC.exe Token: SeBackupPrivilege 1360 WMIC.exe Token: SeRestorePrivilege 1360 WMIC.exe Token: SeShutdownPrivilege 1360 WMIC.exe Token: SeDebugPrivilege 1360 WMIC.exe Token: SeSystemEnvironmentPrivilege 1360 WMIC.exe Token: SeRemoteShutdownPrivilege 1360 WMIC.exe Token: SeUndockPrivilege 1360 WMIC.exe Token: SeManageVolumePrivilege 1360 WMIC.exe Token: 33 1360 WMIC.exe Token: 34 1360 WMIC.exe Token: 35 1360 WMIC.exe Token: 36 1360 WMIC.exe Token: SeIncreaseQuotaPrivilege 1360 WMIC.exe Token: SeSecurityPrivilege 1360 WMIC.exe Token: SeTakeOwnershipPrivilege 1360 WMIC.exe Token: SeLoadDriverPrivilege 1360 WMIC.exe Token: SeSystemProfilePrivilege 1360 WMIC.exe Token: SeSystemtimePrivilege 1360 WMIC.exe Token: SeProfSingleProcessPrivilege 1360 WMIC.exe Token: SeIncBasePriorityPrivilege 1360 WMIC.exe Token: SeCreatePagefilePrivilege 1360 WMIC.exe Token: SeBackupPrivilege 1360 WMIC.exe Token: SeRestorePrivilege 1360 WMIC.exe Token: SeShutdownPrivilege 1360 WMIC.exe Token: SeDebugPrivilege 1360 WMIC.exe Token: SeSystemEnvironmentPrivilege 1360 WMIC.exe Token: SeRemoteShutdownPrivilege 1360 WMIC.exe Token: SeUndockPrivilege 1360 WMIC.exe Token: SeManageVolumePrivilege 1360 WMIC.exe Token: 33 1360 WMIC.exe Token: 34 1360 WMIC.exe Token: 35 1360 WMIC.exe Token: 36 1360 WMIC.exe Token: SeBackupPrivilege 1660 vssvc.exe Token: SeRestorePrivilege 1660 vssvc.exe Token: SeAuditPrivilege 1660 vssvc.exe Token: 33 4516 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4516 AUDIODG.EXE Token: SeDebugPrivilege 1408 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe 4584 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 1276 wrote to memory of 5040 1276 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 92 PID 5040 wrote to memory of 3152 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 95 PID 5040 wrote to memory of 3152 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 95 PID 3152 wrote to memory of 1360 3152 cmd.exe 97 PID 3152 wrote to memory of 1360 3152 cmd.exe 97 PID 5040 wrote to memory of 4584 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 102 PID 5040 wrote to memory of 4584 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 102 PID 4584 wrote to memory of 4684 4584 msedge.exe 103 PID 4584 wrote to memory of 4684 4584 msedge.exe 103 PID 5040 wrote to memory of 4180 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 104 PID 5040 wrote to memory of 4180 5040 98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe 104 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 4384 4584 msedge.exe 105 PID 4584 wrote to memory of 220 4584 msedge.exe 106 PID 4584 wrote to memory of 220 4584 msedge.exe 106 PID 4584 wrote to memory of 4836 4584 msedge.exe 107 PID 4584 wrote to memory of 4836 4584 msedge.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\@[email protected]3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdd03446f8,0x7ffdd0344708,0x7ffdd03447184⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:24⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:84⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:14⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:14⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:14⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:14⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:14⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:84⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:14⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:14⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:14⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16649507780746425171,14782970592070326015,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:14⤵PID:3856
-
-
-
C:\Windows\system32\NOTEPAD.EXEPID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://52uo5k3t73ypjije.js43vy.bid/4D38-18B6-B05F-0046-1053?auto3⤵PID:1120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdd03446f8,0x7ffdd0344708,0x7ffdd03447184⤵PID:1592
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1712
-
C:\Windows\system32\taskkill.exetaskkill /f /im "98c60d753c7e8f5c46b600123fcd09f8_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:4168
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x408 0x2fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1888
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
5KB
MD53a31870e040b95cd091f8c8b2c23c441
SHA1ac75ed820d0e8da590241ade32a5803fd9303157
SHA25695cdff0a7bc66681b004950d4395c35eed9ddd44955f6b1233c78c03f72843bc
SHA512874d3eb4c5648455bd537bc2affe674c676f87237cc00fcbc45dcd5aaa394d8fe8f89b4ecf4b224403a5a971fd00a12c84d5932d1a874707a1ce8330f565bf87
-
Filesize
6KB
MD5832157e290e6618a8c099e2e04ac674b
SHA1154cf97ab23f264f46fe9cc312a356f998a996ad
SHA25613c098810ce6dfaf635bf329ddc8a82f9dca98fe237d80246e5a720d27c8259a
SHA512a05dbd8d426553ab1a4b9e272b400969b47188fc6b9eabf1b87f39816230becc57bc0bb42939af3f6673ce40007822b73e397a651d0bec933ae2d748e45df49c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5fd32a57168921ea205639f9683df3402
SHA11cbeac558b3bdd08262be3c43f65a12b4dd62b1b
SHA2566c7ce09c81e44358587e48303f6c1fd591b952e9193b0108a10839cec5c4f427
SHA512d0e6dca167d2fe78e6a09ad267a1df9afd7fd2da83bc8c6d253c8268ca1133a377a59c9ba70cba5e6f0391a46b60ec530be76926ee9c8b00aa161d3273ce3064
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
124KB
MD56c318794e02063be7b11e0dc89ade90e
SHA139bc8815c3d8b62a76b279d552d623d72a6f152f
SHA256eb011527b8946dc5a9eeba1aa2e9caca49fa8891125fb164c62d18e46adcea90
SHA512ed3d3f02c2c00b4176914e5419f40d3b7e7d3ef9ce4e9e0155fe241e2c5669563201be54cabd34432e12c7f591194d22de0a03b3644f7830b7c477cb1238a87e
-
Filesize
4KB
MD5ef099c909fddb968c36c5d96ef53e91b
SHA19062d30e3e7ef67c76e5d592bd10b047181373b7
SHA256fa01bcf879a0e0392c0442397f1014bbcbabfa9e66e154d5f037764e94f845b0
SHA512ed1b62c7fb02a17da0953bc8c1f9adc61cc92ce695d80d15dd5a0db3f143e4d13c4436a2245047775fa42c8dd4c4170592de18f4d92023060021d7ef759d93d5
-
Filesize
1KB
MD51764338e9ca09c77956aee35f2db63f5
SHA19e5164e941b53b72a94f54c09cf4c8b067c9ef7c
SHA256289d15ddcc22c87ca3860c972b480e172263fb5d62f6cdce261c703e724f5e3a
SHA512e7013203a04831173760b300c644b189650576aeb89c1779b0bef2d30e7153d406d6bcd5d14c1097fd8937d259ba1a2e9b0b7d07ef81cdcd5ce45c6c1ea68c01
-
Filesize
77KB
MD5b4dd1ffe34a7f17cc1ad761173b2f187
SHA10ba0aa2822a1cf06051df454651d6f8870470d06
SHA256bbefd5e8ad89e546093081718e885bdcbca3f816ecf1f31c561c719555f62497
SHA512ece4a0d3a1393cbd37c9fb3ec8825dbaf5daa554dba6f28964b7cca68cb3db76d39ed30ad4b3da78d1b2be403e8a77f21e577a4e7c2d6b3b0bdaf7537cd49d0a
-
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
Filesize19KB
MD5a61f3c1a6fd3ab1230c18e30b6308ec9
SHA1c4fb20d11212689c0bfe4fc0129b52d659fa7475
SHA256657051defe4c9834ee2fa2b95ae7552d46598936ef98db8bfbf2a9ce756357aa
SHA51226c72ad3bc7932255ba2caa959245e5fed54281f129b20686634a5503bf3d2c663b1c733e1d5c9fbabcc7078f7fcc62c122d35d77e64f124bc351c91e50f5b63
-
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
Filesize10KB
MD55b7206d6e7916538aef817f65b5b4608
SHA1575ad8dafb1254c8d24c8d3b91dcb6dc8d41f976
SHA256ec1439e6401389495f69966a5b000828ec76b0da384fd834c98aff891d3e161e
SHA512c8c058ede333f8da2766a4a70c10d1f4875d97f513ccf328e96a17db392670172b6b115bfcf57702ed292f189a2ba1b196160262550173b8c403fd5f7ef6e401
-
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\@[email protected]
Filesize90B
MD567b7a9787ade36fea168fb9da85d5f22
SHA10d9ea5e870f8880b881a658cb53bbdf275503a53
SHA25692d06704483b1b3eef7ceb38631b0510b31ea55ea8eb9b9248129906c3e4dd4f
SHA51287b7c4f0765da8d3b9ee76425df7ab698a1c2365492053d818a994cdc8b8ebd4792d959e570b32fcaa15e65a7ce715c17f037262f2041973f0dbbcf12248338d