Overview
overview
10Static
static
3b8af782f98...18.exe
windows7-x64
10b8af782f98...18.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3Perl.dll
windows7-x64
1Perl.dll
windows10-2004-x64
3Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 12:46
Static task
static1
Behavioral task
behavioral1
Sample
b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Perl.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
Perl.dll
Resource
win10v2004-20240508-en
General
-
Target
b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe
-
Size
235KB
-
MD5
b8af782f98793a4b4ce9171b1b320291
-
SHA1
5fbd09b0a10eca16802880083f9df314b8a18f50
-
SHA256
6a6e355d48de45bbf5a31ee44455aa0ec5f704421a35c6fc3a63d72b10dd524e
-
SHA512
d158f22a1d381324e56169bba328247d046dbf26ab641f93acda007de595aeba4c3db5513181c411c0bd184b01af468c521da4553ae0a0aa6575079b897de927
-
SSDEEP
6144:2wHyslfEpazAAN91h1wOQ/dICSae2c4UJ8ltV2a:NlfcaF7BwOQ/dIqeh4S8l3
Malware Config
Extracted
C:\Users\Admin\Music\# HELP DECRYPT #.html
Extracted
C:\Users\Admin\Music\# HELP DECRYPT #.txt
http://52uo5k3t73ypjije.gg4dgp.bid/8E9D-1573-329A-029F-57DB
http://52uo5k3t73ypjije.f0jlbj.bid/8E9D-1573-329A-029F-57DB
http://52uo5k3t73ypjije.91006j.bid/8E9D-1573-329A-029F-57DB
http://52uo5k3t73ypjije.o8hpwj.top/8E9D-1573-329A-029F-57DB
http://52uo5k3t73ypjije.onion.to/8E9D-1573-329A-029F-57DB
http://52uo5k3t73ypjije.onion/8E9D-1573-329A-029F-57DB
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4752 bcdedit.exe 3724 bcdedit.exe -
Contacts a large (514) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9AB4.bmp" b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2924 set thread context of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.url b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4748 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4852 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1372 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 3552 msedge.exe 3552 msedge.exe 1720 msedge.exe 1720 msedge.exe 3056 identity_helper.exe 3056 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe Token: SeBackupPrivilege 4544 vssvc.exe Token: SeRestorePrivilege 4544 vssvc.exe Token: SeAuditPrivilege 4544 vssvc.exe Token: SeIncreaseQuotaPrivilege 3688 WMIC.exe Token: SeSecurityPrivilege 3688 WMIC.exe Token: SeTakeOwnershipPrivilege 3688 WMIC.exe Token: SeLoadDriverPrivilege 3688 WMIC.exe Token: SeSystemProfilePrivilege 3688 WMIC.exe Token: SeSystemtimePrivilege 3688 WMIC.exe Token: SeProfSingleProcessPrivilege 3688 WMIC.exe Token: SeIncBasePriorityPrivilege 3688 WMIC.exe Token: SeCreatePagefilePrivilege 3688 WMIC.exe Token: SeBackupPrivilege 3688 WMIC.exe Token: SeRestorePrivilege 3688 WMIC.exe Token: SeShutdownPrivilege 3688 WMIC.exe Token: SeDebugPrivilege 3688 WMIC.exe Token: SeSystemEnvironmentPrivilege 3688 WMIC.exe Token: SeRemoteShutdownPrivilege 3688 WMIC.exe Token: SeUndockPrivilege 3688 WMIC.exe Token: SeManageVolumePrivilege 3688 WMIC.exe Token: 33 3688 WMIC.exe Token: 34 3688 WMIC.exe Token: 35 3688 WMIC.exe Token: 36 3688 WMIC.exe Token: SeIncreaseQuotaPrivilege 3688 WMIC.exe Token: SeSecurityPrivilege 3688 WMIC.exe Token: SeTakeOwnershipPrivilege 3688 WMIC.exe Token: SeLoadDriverPrivilege 3688 WMIC.exe Token: SeSystemProfilePrivilege 3688 WMIC.exe Token: SeSystemtimePrivilege 3688 WMIC.exe Token: SeProfSingleProcessPrivilege 3688 WMIC.exe Token: SeIncBasePriorityPrivilege 3688 WMIC.exe Token: SeCreatePagefilePrivilege 3688 WMIC.exe Token: SeBackupPrivilege 3688 WMIC.exe Token: SeRestorePrivilege 3688 WMIC.exe Token: SeShutdownPrivilege 3688 WMIC.exe Token: SeDebugPrivilege 3688 WMIC.exe Token: SeSystemEnvironmentPrivilege 3688 WMIC.exe Token: SeRemoteShutdownPrivilege 3688 WMIC.exe Token: SeUndockPrivilege 3688 WMIC.exe Token: SeManageVolumePrivilege 3688 WMIC.exe Token: 33 3688 WMIC.exe Token: 34 3688 WMIC.exe Token: 35 3688 WMIC.exe Token: 36 3688 WMIC.exe Token: 33 3032 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3032 AUDIODG.EXE Token: SeDebugPrivilege 4852 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe 1720 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 2924 wrote to memory of 1528 2924 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 85 PID 1528 wrote to memory of 4252 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 86 PID 1528 wrote to memory of 4252 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 86 PID 4252 wrote to memory of 4748 4252 cmd.exe 88 PID 4252 wrote to memory of 4748 4252 cmd.exe 88 PID 4252 wrote to memory of 3688 4252 cmd.exe 91 PID 4252 wrote to memory of 3688 4252 cmd.exe 91 PID 4252 wrote to memory of 4752 4252 cmd.exe 93 PID 4252 wrote to memory of 4752 4252 cmd.exe 93 PID 4252 wrote to memory of 3724 4252 cmd.exe 94 PID 4252 wrote to memory of 3724 4252 cmd.exe 94 PID 1528 wrote to memory of 1720 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 103 PID 1528 wrote to memory of 1720 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 103 PID 1720 wrote to memory of 4108 1720 msedge.exe 104 PID 1720 wrote to memory of 4108 1720 msedge.exe 104 PID 1528 wrote to memory of 1400 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 105 PID 1528 wrote to memory of 1400 1528 b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe 105 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 PID 1720 wrote to memory of 5052 1720 msedge.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:4748
-
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:4752
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:3724
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# HELP DECRYPT #.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc19c346f8,0x7ffc19c34708,0x7ffc19c347184⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:24⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:84⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:14⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:14⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:84⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:14⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:14⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:14⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:14⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:14⤵PID:300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,4302460349384765700,12945850710993970212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:14⤵PID:4808
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# HELP DECRYPT #.txt3⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://52uo5k3t73ypjije.gg4dgp.bid/8E9D-1573-329A-029F-57DB?auto3⤵PID:2948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe0,0x118,0x7ffc19c346f8,0x7ffc19c34708,0x7ffc19c347184⤵PID:3316
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:612
-
C:\Windows\system32\taskkill.exetaskkill /f /im "b8af782f98793a4b4ce9171b1b320291_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:1372
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x46c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2256
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
5KB
MD5fa5d36c976e0e620544da5f166ab14a4
SHA184e82e8bdb9fa1f80ff5aedb492fe46aaf7d4800
SHA256366af0480334f42e9781290bd382de5f5814e1cedf231a936468e4451e923a6a
SHA5122e47cba9d5b83d13c58f6621e5f5c7404ebde12cf1b98bcc37a3baec8901c3613c706293355552737295305ccbb3dad9e7c9485150afe1b8ab1b1815718bc3ed
-
Filesize
6KB
MD5d456fdb2abe84907c83995836bd1d52a
SHA11fb0e653bf20000ead9c709fa53ceca3f37fefec
SHA2561c95292110dffb8af0e953d8333c71782c2231c2fac2516cb787986315c6302a
SHA5126b8d0edded1b3e1390db7e9fec9950e4a53114caf89f9d001a8846459ac48a79706e1dfb373b42433e710985cda7587d9ef1d15aed91df5816f6e5bf9e7b6417
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
8KB
MD50f65bddf92c8e0cd4a027c15a12a05f8
SHA1a6ed1b25e1feb92dbbf31fb007027f864476f97e
SHA25692b41bb75bb9c29f6e9005da1ff993f2b53b847f16f1ca91c80d2c6c15e13a36
SHA512a8ff9a79f12f77a2f82e6d34acfb59c1f70506aed11c80fe5d4c8973785750683c919a15dc1a7e239e0d074d1a18ae1dbc844976b1906a4b7a4d3ef930ddd8a7
-
Filesize
11KB
MD56f5257c0b8c0ef4d440f4f4fce85fb1b
SHA1b6ac111dfb0d1fc75ad09c56bde7830232395785
SHA256b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1
SHA512a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8
-
Filesize
102KB
MD57c433e47ecfd8e776a8551eaa3566331
SHA103061c1f3844edeb6e0f3d86fa5b3cefdbf81357
SHA2563696f8856be929b28f8db7902369251019168ef9d05c74e617f48a8f9d04ad01
SHA51233162aa80cc4ce511e2fe61ca4059067b264619d825afa66b791e3e0cacd7197e35ebfd1b257ba8d05e30209ce36822e1935eff6664e1c8a96e45ce7f3fbff7d
-
Filesize
3KB
MD520418349e7f8244ea53bc174b2ff9576
SHA1edb9087b6d85247ea0cad0060f540b0f890a80e1
SHA25635d36d6619e249e8bf4838098fd1770c78617e3019162aaca092f8fa37c82dcb
SHA512b12946ca17bb23403e106d561ae42d15695efde73eb4efb4099b57824c7ba0d2e331850022405f1d5da9502b568a217c06f259600cbbacc0d1c2b7210b31081f
-
Filesize
1KB
MD5071a1115b4bee1776b294f16b5fba1b3
SHA1e0e3b51c9953b8331362c02c6c4f70fde8564085
SHA25683af83872069d50c0ccf28ea695dfc1b66da57bdb58cd921d3de15b5ca515a56
SHA51271836cb043ef9726ef8a16d1b8c5f224c0d9b6584d452e59bd0d947ce8149018d8f2e34f9180ec324ba0fea12d7169b4bbfacebca8fcc1deedc47b1f5990bdd5
-
Filesize
19KB
MD5c666afd35a9fd7fed9376f571fa1559f
SHA195852b3ff673421447f076382870776b29a7cff0
SHA256b122710236b674c0d7263ceb6b15e9ebe6d95732e7dec83a03440fffd2ca191c
SHA512ea78efef2ec688fa484d6b11718e1dcb8958dd96bf35d2eb7427be312cba53201dca7f6220132506585439de20b6b6fce70b36a1b7b4996ec8dc289fefafa918
-
Filesize
10KB
MD5db144eadea0f6760a01a980422049359
SHA1c02f32ed9af43335ed4c4bb4e84387824212e6ae
SHA256768612f40d78c2a54fb1327ca31496c7d6591197fa5dca8b2c9b68cedd9f8ac9
SHA512af180a9b75fcb1bb994a29dd5fe3f53e157c82f64870433dac6ced4323d81db4ae57ceb3bb9b33008d2cb373a456077c58e2173ffd57d5b1d0748b4249590309
-
Filesize
90B
MD52159c37b0848ae92b32d4efb42285af2
SHA1901d88a9d0f3f45d74c4dd4e35cac6f171a7eb70
SHA2565f2cd1e3ce7eeba20cc27ac5219ff97dc5da5087b8b440f195c6e29aa4d895a8
SHA512b1a1af2bc77b3edb47099bc8fffbf44a72fd0d3c42393410acb6a6543a79b920f12ebb6a0dc5b94bb5767686c226eec99415da78e5daef0afb273cd47076fa0e