Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 00:47
Static task
static1
Behavioral task
behavioral1
Sample
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
-
Size
797KB
-
MD5
f4cfc34ef310c90c671e932798ba9d01
-
SHA1
40bc03e2b1194c405d6229ab0357acdcba856e94
-
SHA256
aedcb08e50583141abd147a6c3c9060346bc34107f17550ad80552ea7b6e19f0
-
SHA512
c9aa418e87c02f0e6fba600130bb06b843d11840229bb60f879131cf7770e303491b1a69fe35b2b6399fef0de1a01b970b1ee604332bd71ccebd99d7bc09fb89
-
SSDEEP
12288:44MkEs4X/MQTjKX1FmDUfDb1W+pV/sudn9z4TH6WO3NQ6n7vg9LbSpu2oRPFOWyc:4VT2mDU7b1WgRd90TH6WOdnzg9L3M
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
BRITTNEYS PICS (2).EXEdescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchostt.exe" BRITTNEYS PICS (2).EXE -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exeBRITTNEYS PICS (2).EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation BRITTNEYS PICS (2).EXE -
Executes dropped EXE 4 IoCs
Processes:
BRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exepid Process 1080 BRITTNEYS PICS (2).EXE 676 BRITTNEYS PICS (2).EXE 1508 svchostt.exe 1796 svchostt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
BRITTNEYS PICS (2).EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchostt = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchostt.exe" BRITTNEYS PICS (2).EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
BRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exedescription pid Process procid_target PID 1080 set thread context of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1508 set thread context of 1796 1508 svchostt.exe 85 PID 1796 set thread context of 1320 1796 svchostt.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
BRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exeiexplore.exef4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BRITTNEYS PICS (2).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BRITTNEYS PICS (2).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
BRITTNEYS PICS (2).EXEdescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ BRITTNEYS PICS (2).EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepid Process 5064 msedge.exe 5064 msedge.exe 4616 msedge.exe 4616 msedge.exe 1436 identity_helper.exe 1436 identity_helper.exe 3664 msedge.exe 3664 msedge.exe 3664 msedge.exe 3664 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid Process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
BRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exedescription pid Process Token: SeDebugPrivilege 1080 BRITTNEYS PICS (2).EXE Token: SeIncreaseQuotaPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeSecurityPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeTakeOwnershipPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeLoadDriverPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeSystemProfilePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeSystemtimePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeProfSingleProcessPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeIncBasePriorityPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeCreatePagefilePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeBackupPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeRestorePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeShutdownPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeDebugPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeSystemEnvironmentPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeChangeNotifyPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeRemoteShutdownPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeUndockPrivilege 676 BRITTNEYS PICS (2).EXE Token: SeManageVolumePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeImpersonatePrivilege 676 BRITTNEYS PICS (2).EXE Token: SeCreateGlobalPrivilege 676 BRITTNEYS PICS (2).EXE Token: 33 676 BRITTNEYS PICS (2).EXE Token: 34 676 BRITTNEYS PICS (2).EXE Token: 35 676 BRITTNEYS PICS (2).EXE Token: 36 676 BRITTNEYS PICS (2).EXE Token: SeDebugPrivilege 1508 svchostt.exe Token: SeIncreaseQuotaPrivilege 1796 svchostt.exe Token: SeSecurityPrivilege 1796 svchostt.exe Token: SeTakeOwnershipPrivilege 1796 svchostt.exe Token: SeLoadDriverPrivilege 1796 svchostt.exe Token: SeSystemProfilePrivilege 1796 svchostt.exe Token: SeSystemtimePrivilege 1796 svchostt.exe Token: SeProfSingleProcessPrivilege 1796 svchostt.exe Token: SeIncBasePriorityPrivilege 1796 svchostt.exe Token: SeCreatePagefilePrivilege 1796 svchostt.exe Token: SeBackupPrivilege 1796 svchostt.exe Token: SeRestorePrivilege 1796 svchostt.exe Token: SeShutdownPrivilege 1796 svchostt.exe Token: SeDebugPrivilege 1796 svchostt.exe Token: SeSystemEnvironmentPrivilege 1796 svchostt.exe Token: SeChangeNotifyPrivilege 1796 svchostt.exe Token: SeRemoteShutdownPrivilege 1796 svchostt.exe Token: SeUndockPrivilege 1796 svchostt.exe Token: SeManageVolumePrivilege 1796 svchostt.exe Token: SeImpersonatePrivilege 1796 svchostt.exe Token: SeCreateGlobalPrivilege 1796 svchostt.exe Token: 33 1796 svchostt.exe Token: 34 1796 svchostt.exe Token: 35 1796 svchostt.exe Token: 36 1796 svchostt.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exeBRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exeiexplore.exemsedge.exedescription pid Process procid_target PID 1636 wrote to memory of 1080 1636 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 82 PID 1636 wrote to memory of 1080 1636 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 82 PID 1636 wrote to memory of 1080 1636 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 82 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 1080 wrote to memory of 676 1080 BRITTNEYS PICS (2).EXE 83 PID 676 wrote to memory of 1508 676 BRITTNEYS PICS (2).EXE 84 PID 676 wrote to memory of 1508 676 BRITTNEYS PICS (2).EXE 84 PID 676 wrote to memory of 1508 676 BRITTNEYS PICS (2).EXE 84 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1508 wrote to memory of 1796 1508 svchostt.exe 85 PID 1796 wrote to memory of 1320 1796 svchostt.exe 86 PID 1796 wrote to memory of 1320 1796 svchostt.exe 86 PID 1796 wrote to memory of 1320 1796 svchostt.exe 86 PID 1796 wrote to memory of 1320 1796 svchostt.exe 86 PID 1796 wrote to memory of 1320 1796 svchostt.exe 86 PID 1320 wrote to memory of 4616 1320 iexplore.exe 87 PID 1320 wrote to memory of 4616 1320 iexplore.exe 87 PID 4616 wrote to memory of 4888 4616 msedge.exe 88 PID 4616 wrote to memory of 4888 4616 msedge.exe 88 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89 PID 4616 wrote to memory of 2420 4616 msedge.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exeC:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.07⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ffa23fa46f8,0x7ffa23fa4708,0x7ffa23fa47188⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:28⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:38⤵
- Suspicious behavior: EnumeratesProcesses
PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:88⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:18⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:18⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:18⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:88⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:88⤵
- Suspicious behavior: EnumeratesProcesses
PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:18⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:18⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:18⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:18⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:18⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:18⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,15629891155314304781,15444031328800869624,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3096 /prefetch:28⤵
- Suspicious behavior: EnumeratesProcesses
PID:3664
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.07⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa23fa46f8,0x7ffa23fa4708,0x7ffa23fa47188⤵PID:3840
-
-
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2516
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2500
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize264B
MD5f1fbca1afd48d82df03779383248af77
SHA10c7b9ee16bdfa39ee966cc33eba7237e98894082
SHA25681a660fcc6a035ca0b21808c463d0d15583355ce2d5ef643bef124a54cde8036
SHA5127977851d2476052817f74494355145743ffa959d98f3e684bde60b5a7a59625fbca5a4cbdaca4138e2cb4f56a7d94af61bf143f603860ced68c400e683fb558c
-
Filesize
437B
MD505592d6b429a6209d372dba7629ce97c
SHA1b4d45e956e3ec9651d4e1e045b887c7ccbdde326
SHA2563aacb982b8861c38a392829ee3156d05dfdd46b0ecb46154f0ea9374557bc0fd
SHA512caa85bdccabea9250e8a5291f987b8d54362a7b3eec861c56f79cebb06277aa35d411e657ec632079f46affd4d6730e82115e7b317fbda55dacc16378528abaa
-
Filesize
5KB
MD53cffdbe7c440a67144451ef750632aad
SHA1510b1b530c26d5a69748c736c63dcfbd5b5b404a
SHA2565c1c11d422ea7c4d7be006c8fc080dc760bf25aae998060a1c60f9fcd84a7846
SHA512d247f4bbc3d00609b841d0633fda714945e7cfaa5b7b828314bb6e5cbb6e69cf1851cfc4f9d4a7dd6cf88c89545eb15ed057881d23ba51b9295b498b0ae38d29
-
Filesize
6KB
MD596f7ce16b28c2ad1671e346676a4babc
SHA1958d7161db3c2d0c4514bba08540c88503e645ad
SHA25635c662827d2ca753173b2977eacaa94e9ed9fda43d7685c5a81a791ccfcbab38
SHA512aee35f98061f8f80d7824e756f5c0777d67163477ecc3e699ef2e5308520f6194e8964dfd203956b455bc635834690926ec8d6ffcf7a17f3387dacdce96b95a9
-
Filesize
6KB
MD54de5b977fcdd7fb3c895f03765f9f2c8
SHA147808efe4e1d9f4471aba0bdba0827cb85b6ef03
SHA256607978558d62801d255c83191c16e0607fdadb803c93e254ee13a5cf8bca3844
SHA5128933c86b80ced0c9f2115f43e89f7671ce344660bc565771500976fb5be74345b4f494f93332fb75b961b87a99dc14e3b9228830db071fe86f2164a50479ddd7
-
Filesize
369B
MD5a496c8fbd2dbde3ca6ad9c1ed99152cb
SHA169438241bb84974b4777a68857a0268a0723b2e7
SHA256552a350872b895bb0e23419368d8453e2172e917c36c74a89347598407133608
SHA512d5b3952361ae8d52258dec7c99b89bd10348690b678de9f151c4a9f4ac9a041c00e2090c10c329627fe13f595689d9d885238766166fa2871278cb5c80449001
-
Filesize
367B
MD57ad78e5308c15698946c6a5bd47a70c8
SHA1c73c942231039b0913eb4101dcca0aa6a06650a2
SHA256d4d2cd9b3bafc04cd4501e0c28c680545fc2ccd7bac3bfd224dd28e9c6c6cf1c
SHA5122497b4b12dd80184146a6601171c4ef3d82757e54380c17b84710b88d4fafb3bdd4c4233fb2488429cf7176e70086935a5d14d39387ed3aef9a63706eb24fade
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD545d245b1f4b29c26b40b7f26a73ec275
SHA18f20a4c8c80a53b399efa1b7e971867d70c96772
SHA25697590049abd5824838869d22df8894d0d70a8fbad3e00175100af7f2d715a68c
SHA5120ef443ae75d9ac8547ce8fe81dc7c2b396d36125a1781155f8ce5d1c3d37f6e1aa2c02797aeec83ddd2570a20b79812720caac83396ea49be2ea06ebd83e353b
-
Filesize
742KB
MD5841139ddfc39a7be232ed9309ff3d89d
SHA1548957e26c863e616556bd8679176616f0d7a7f1
SHA2560cacbbeedaac66d9eae9581364d63acfd7d0649f99597030dfb35bcd114aa11d
SHA51224e96a234a15d71e55ad9bff8648edb9e21eef62701d9061065339f7e8ecf3285fa187ab7471f47cf532cdd295a54ae09f569cc2d94a81186c34a71368fa8b22
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e