Analysis
-
max time kernel
148s -
max time network
87s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20/06/2024, 15:10
Static task
static1
Behavioral task
behavioral1
Sample
072288de009149b666f16f558e759618_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
072288de009149b666f16f558e759618_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
072288de009149b666f16f558e759618_JaffaCakes118.exe
-
Size
737KB
-
MD5
072288de009149b666f16f558e759618
-
SHA1
7bbf4e6e3cffe83a32b15054cc77a1b3367c4cc8
-
SHA256
03bb0c9edc3e20f4c00927e18acc854ec95f43d1a8482d3db7d21ada5072bd55
-
SHA512
b105ffdc6996af6f803566967a99e4a4099754404a03e11cad790ea9629821db54afb2df7dc2e7cf83436fd64c5b9e935212f6eb16d8c9449e897a2c459b903c
-
SSDEEP
12288:CM7pVQi544y54UItpFG6zEE2Lses9ZWvaYF3Z4mxxarQr4AogQnqDcC:C5i5FyiZjzEPmWvaYQmXYluQW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 876 RpcS.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\218b9e79-fb40-4330-99c4-46f1ffc2633b.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State~RFe577dac.TMP msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Web Data-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db-journal msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\History-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\8c5c69e9-2405-4c43-a909-6dc189f18e66.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT~RFe574e4f.TMP msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\772fc8a3-c0eb-4405-8773-008d19eea3b8.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Favicons msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Functional Data-wal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\b9c17b27-7a04-4213-bf20-bc19740c8f5b.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{8B18CA9F-2F17-11EF-BCA5-5AA21198C1D4}.dat IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\PrivacIE\Low IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db-wal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_hint_cache_store\LOCK msedge.exe File created C:\Windows\SysWOW64\RpcS.dll RpcS.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_3 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\LOG msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\download_cache msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3495F764-2F17-11EF-BCA5-5AA21198C1D4}.dat IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\772fc8a3-c0eb-4405-8773-008d19eea3b8.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\FirstLaunchAfterInstallation msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Web Data msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\5cb50bd3-1ba1-45d1-8375-279c19cbd28a.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\lockfile msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\History msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\CURRENT msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe576a62.TMP msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\ec0ec8bf-48cd-4a1c-8dec-7075ee1f79d0.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\History\Low IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\CURRENT msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage\LOCK msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State~RFe577d9c.TMP msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{3495F766-2F17-11EF-BCA5-5AA21198C1D4}.dat IEXPLORE.EXE File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\218b9e79-fb40-4330-99c4-46f1ffc2633b.tmp msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\64ac0a9c-7315-415e-8d6b-f622acfdad04.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\IECompatUaCache\Low IEXPLORE.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Last Version msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\5cb50bd3-1ba1-45d1-8375-279c19cbd28a.tmp msedge.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\7432ca5f-a4da-49ba-835e-cfa8b6040dff.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20240620151024.pma setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\LoadTimeArray = 11000000130000000300000011000000ffffffffffffffffffffffffffffffffffffffffffffffff IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" ie_to_edge_stub.exe Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Software\Microsoft\Edge\IEToEdge IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithProgids setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\StabilityMetrics\user_experience_metrics.stability.exited_cleanly = "0" msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\Time = e8070600040014000f000b0022000603 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Feeds IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\AppDataLow IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\BLBeacon msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Feeds\MUID\ msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore\Time = e8070600040014000f000c002c005403 IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Setup\UrlHistoryMigrationTime = 7b9d822a7ba1da01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\SmartScreenPuaEnabled\ = "0" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\Count = "6" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore\Flags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021494-0000-0000-C000-000000000046} IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\LoadTimeArray = 130000000300000011000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffff IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\homepage_is_newtabpage = "CDCDE96B85027E46DF4E002A15F0AE9CBFDC8D313D9CF7F2F41B99C3BE909893" msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff720000007200000092030000ca020000 IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046} IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\BLBeacon\version = "92.0.902.67" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff8c0000008c000000ac030000e4020000 IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\settings_reset_prompt.last_triggered_for_homepage = "DDA456B4DCD47D29A3E2C9CF6E3F85EAD3E2FABD47D8C2D4D5E684EBB1E7944E" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\Count = "3" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\BLBeacon msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\metricsid_enableddate = "0" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppX4hxtad77fbk3jkkeerkrm0ze94wjf3s9_.html = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\BrowserEmulation\UnattendLoaded = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Network msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\MSEdgeHTM_.mht = "0" setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore\LoadTimeArray = 0a00000007000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\MAO Settings IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31114042" IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings\ncbjelpjchkpbikbpkcchkhkblodoama = "D7105C468ADC5E03408A0920C636BDF7D55C56BC7269F6DB098F996582F99F0E" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046}\Enum IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\IEMigration setup.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4604 msedge.exe 4604 msedge.exe 396 msedge.exe 396 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 876 RpcS.exe Token: SeDebugPrivilege 876 RpcS.exe Token: SeDebugPrivilege 876 RpcS.exe Token: SeDebugPrivilege 876 RpcS.exe Token: SeDebugPrivilege 876 RpcS.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4608 IEXPLORE.EXE 4608 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4060 IEXPLORE.EXE 4060 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 400 IEXPLORE.EXE 400 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 1272 IEXPLORE.EXE 1272 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 4060 IEXPLORE.EXE 4060 IEXPLORE.EXE 4064 IEXPLORE.EXE 4064 IEXPLORE.EXE 3752 IEXPLORE.EXE 3752 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2172 wrote to memory of 3008 2172 072288de009149b666f16f558e759618_JaffaCakes118.exe 82 PID 2172 wrote to memory of 3008 2172 072288de009149b666f16f558e759618_JaffaCakes118.exe 82 PID 2172 wrote to memory of 3008 2172 072288de009149b666f16f558e759618_JaffaCakes118.exe 82 PID 876 wrote to memory of 2180 876 RpcS.exe 83 PID 876 wrote to memory of 2180 876 RpcS.exe 83 PID 876 wrote to memory of 2180 876 RpcS.exe 83 PID 2180 wrote to memory of 4064 2180 IEXPLORE.EXE 85 PID 2180 wrote to memory of 4064 2180 IEXPLORE.EXE 85 PID 4064 wrote to memory of 4608 4064 IEXPLORE.EXE 86 PID 4064 wrote to memory of 4608 4064 IEXPLORE.EXE 86 PID 4064 wrote to memory of 4608 4064 IEXPLORE.EXE 86 PID 4608 wrote to memory of 3760 4608 IEXPLORE.EXE 88 PID 4608 wrote to memory of 3760 4608 IEXPLORE.EXE 88 PID 3760 wrote to memory of 396 3760 ie_to_edge_stub.exe 89 PID 3760 wrote to memory of 396 3760 ie_to_edge_stub.exe 89 PID 396 wrote to memory of 3172 396 msedge.exe 90 PID 396 wrote to memory of 3172 396 msedge.exe 90 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 3596 396 msedge.exe 92 PID 396 wrote to memory of 4604 396 msedge.exe 93 PID 396 wrote to memory of 4604 396 msedge.exe 93 PID 396 wrote to memory of 2168 396 msedge.exe 94 PID 396 wrote to memory of 2168 396 msedge.exe 94 PID 396 wrote to memory of 2168 396 msedge.exe 94 PID 396 wrote to memory of 2168 396 msedge.exe 94 PID 396 wrote to memory of 2168 396 msedge.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\072288de009149b666f16f558e759618_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\072288de009149b666f16f558e759618_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\delmeexe.bat2⤵PID:3008
-
-
C:\Windows\SysWOW64\RpcS.exeC:\Windows\SysWOW64\RpcS.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:17410 /prefetch:24⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=300345⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=300346⤵
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe66e646f8,0x7ffe66e64708,0x7ffe66e647187⤵
- Drops file in System32 directory
PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:27⤵
- Modifies data under HKEY_USERS
PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:37⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:87⤵
- Modifies data under HKEY_USERS
PID:2168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3068 /prefetch:17⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3076 /prefetch:17⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:17⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:17⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:17⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:17⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:17⤵
- Modifies data under HKEY_USERS
PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,428202143026745239,14108111769337029514,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 /prefetch:87⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings7⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:4284 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x294,0x298,0x29c,0x270,0x2a0,0x7ff782ff5460,0x7ff782ff5470,0x7ff782ff54808⤵PID:3320
-
-
-
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:82948 /prefetch:24⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4060
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:82952 /prefetch:24⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:400
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:82956 /prefetch:24⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1272
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4064 CREDAT:82962 /prefetch:24⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3752
-
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵PID:1192
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵PID:1276
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵PID:3260
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵PID:2824
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵PID:1968
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵PID:2492
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵PID:3796
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵PID:1360
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" about:blank2⤵PID:4412
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" about:blank3⤵PID:1320
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3520
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231B
MD55160c36fda8c788e715e6c010aed9801
SHA178ab8bbde6d1ae807d8398c1b6dafd6b1f6b04a7
SHA256385c8ee89125f90e6d00eb4c3083666c69038ccdfe9f3ca3b1727e874429989d
SHA5123cdf58fc8f488a8917675237c9832c0c84e779dba3d31de44fffe2fd35b703a2209a599b158d230a1a0c4613756c2640198a129d85699c460344c76b55d7b989
-
Filesize
737KB
MD5072288de009149b666f16f558e759618
SHA17bbf4e6e3cffe83a32b15054cc77a1b3367c4cc8
SHA25603bb0c9edc3e20f4c00927e18acc854ec95f43d1a8482d3db7d21ada5072bd55
SHA512b105ffdc6996af6f803566967a99e4a4099754404a03e11cad790ea9629821db54afb2df7dc2e7cf83436fd64c5b9e935212f6eb16d8c9449e897a2c459b903c
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
Filesize152B
MD5b51f9e184a0bc9afacb84acf187f37c7
SHA15aefe7d1954172dc8bfc088d8fc7e2fa1c324faf
SHA256a051ca0c6c179d6e89ba0ea1d01087a7326578e2bec9c4e877f90604dc142d4a
SHA512e159708f79cbc86e0d233df2a6325b1ecc17766e3338dc538725f30d32a813df1d816e1c8e9a3938ff5c8c3d09c20a7d3c8a4a3081b07a65a1a82589919241a2
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\0ceb98b8-0f4d-4598-9b67-0923950f7530.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
4KB
MD562713438bdfa169bdfac54a6d3d36e48
SHA16f5afb9ad08b0b6dbb3bd165442c1aa25963f051
SHA256e55925494bfa2626256ccdaaaa965420ba9a0f668c3d840ec87fd86774f360aa
SHA5121389ac6ab00aa1909925b1bff7604813db984777754752fa32a36aaea8733e0b944e4646f67c27017ceb11fe55dc8ce147cfdfd4230e2dc91432db3c11662ecb
-
Filesize
4KB
MD5a7574db1e75593d44990d27891e4e835
SHA1aaf84d9176538a9a73c11b12ac316ef37a2a1cc2
SHA256f5091433bf9617e5b86f808c8a2975a44e8408b005a085c0a20eebf2dbc3571d
SHA512c7d77f63615b17884e7bcd485e0de1b847aee8269d384c8bb4a6ce534975e1c1a601bb81cddea02bca90cade1e9e19694435e98b35c3f758b7f84120853675f8
-
Filesize
4KB
MD584c3f9d0546b1028c52d08bb85608176
SHA15a551a8d90b6f6287ad6771b468478f66c4912ab
SHA256e5f1231cdb3a014977ceb288ee23a8d703f2eab2afa3dc7b7bc658233423a17a
SHA5126031e05483ca47d7370d6727cbdb84f833f1cb50b7a8ad38186f6ec4e5041d0041b586e77a6a42120c1c90de2e164a10bf4d31a75edf6bfd4d4a6a75a5d69b7a
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe574362.TMP
Filesize4KB
MD56ced958eb7e0ec7611daa6970924fb31
SHA1dcbfc42f0ebc3e3ac92fd508d9e9ac354e28d248
SHA256e6d6badcc6f24e548d44915e51a0c879e5c73810ad7ffdd4d127c285a62c9913
SHA5129a1da49b5e31e953e9411245675ed843d169e1a801b0ca03cd53403db08b2240d4b811b5f5f70d464faaacfda3b398f5c1cc7caf3f846dcc1033b42b005784f1
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\64ac0a9c-7315-415e-8d6b-f622acfdad04.tmp
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\aa628708-0d03-4e55-9ce9-02ed1c79278b.tmp
Filesize24KB
MD5842c0e3c36df196075ee7902385ff0c6
SHA159e672aca7d9cf074999c7f8b9ebf8b4c07b4a90
SHA2563d3b8c3c394d039bc244c06d7c1c79735b27b8bbbaf3339d80c0bafcd726c9ce
SHA5127b61a2a7e390b9b81c0015fcdfd83fcee4762b362c31cf0c5b919c7c14fc31447486e7dfa1d24566942159f415ec71336036d84f81daebcc047252d967da3b33
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
3KB
MD59f49cd7f55f01cc8cf58481d5d9540e8
SHA14a1351fe2bc0867c213de2af8706431b9aed7965
SHA256be9e6d54673c4f77c6fdbf63ece35dbe469de2a7474b09e3af2193724860a9d3
SHA512ab1a2a1055d502aebe08d7953dcac2429dfd8c492ad142e3052c5762e22feda6dced49d05ead5ab5ba9cbbcafd86f89f42badb049617d524d5774a1780fcd91b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State~RFe577d7d.TMP
Filesize3KB
MD5fd9717d4fbdeaa5b27fa4b7835a4c3fe
SHA14faa49bc986cb4c292147caf92634d3d11a70c78
SHA256bc57910ad85280251d8d436eb7112e6b0a8a58ecc289f2b73702ff13316b671a
SHA51234d9cdf3d1546a43bcb3dd9b0b1200ad5101c4905550036a3e6423af3e9781d5466dd39627e44021e7378e2db92c193e86bfcf4a6610d4f16bbda349bbceb68a
-
Filesize
402B
MD5881dfac93652edb0a8228029ba92d0f5
SHA15b317253a63fecb167bf07befa05c5ed09c4ccea
SHA256a45e345556901cd98b9bf8700b2a263f1da2b2e53dbdf69b9e6cfab6e0bd3464
SHA512592b24deb837d6b82c692da781b8a69d9fa20bbaa3041d6c651839e72f45ac075a86cb967ea2df08fa0635ae28d6064a900f5d15180b9037bb8ba02f9e8e1810
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
Filesize152B
MD5d8020e27f38fbb4097a2314d352e76cb
SHA1c5dcaf018b5641e83e2ebfa20c6748de993243d3
SHA256b40c244db0b9b52bdfce869fdd88bca74b8c796672cdd6c7d0f4a07c0b88a189
SHA512b9d67b69f3d4385ba49283ab1b1e3f88a3bdbb3aaa5791155b54b503fb30f709ea32ab8d2ec3b17f06822b97a1ea806cdb2c642a0da4b18e875ad5c59d7de96b
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337