Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 03:57
Static task
static1
Behavioral task
behavioral1
Sample
2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe
-
Size
218KB
-
MD5
2a6b79d2d8c78d9a6d5f63d203746153
-
SHA1
86ee77ac3d94e1a7808aa0aea553fa8ec81ae4e6
-
SHA256
63362870ddc6f6f06a3f59415006ac48975cca308c4b285a63851dcbb8b295c4
-
SHA512
cd1ee1c432016c5070ce57d4264738617d9e2a43b606991434fa5b9ebf479a1031b26a452e14cdfbf05b4d15a9574164c42ea8cf88fc6717fef7f867b99dc246
-
SSDEEP
6144:A/6zy3sq8j1/EKd4ReLZkouP5F6wUEzErL6xPh:0hsq8j9d4sOouRAVE0L
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2972 jf_cf_telepat (1)ñòèëëåð.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 whatismyip.akamai.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jf_cf_telepat (1)ñòèëëåð.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 840 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe 840 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe 2912 msedge.exe 2912 msedge.exe 2820 msedge.exe 2820 msedge.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 1812 identity_helper.exe 1812 identity_helper.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe 2972 jf_cf_telepat (1)ñòèëëåð.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 jf_cf_telepat (1)ñòèëëåð.exe Token: SeDebugPrivilege 2972 jf_cf_telepat (1)ñòèëëåð.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe 2820 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 2972 840 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe 86 PID 840 wrote to memory of 2972 840 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe 86 PID 840 wrote to memory of 2972 840 2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe 86 PID 2972 wrote to memory of 2820 2972 jf_cf_telepat (1)ñòèëëåð.exe 87 PID 2972 wrote to memory of 2820 2972 jf_cf_telepat (1)ñòèëëåð.exe 87 PID 2820 wrote to memory of 2444 2820 msedge.exe 88 PID 2820 wrote to memory of 2444 2820 msedge.exe 88 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 1396 2820 msedge.exe 89 PID 2820 wrote to memory of 2912 2820 msedge.exe 90 PID 2820 wrote to memory of 2912 2820 msedge.exe 90 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91 PID 2820 wrote to memory of 2016 2820 msedge.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a6b79d2d8c78d9a6d5f63d203746153_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\jf_cf_telepat (1)ñòèëëåð.exe"C:\Users\Admin\AppData\Local\Temp\jf_cf_telepat (1)ñòèëëåð.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.crazyfrost.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb48b546f8,0x7ffb48b54708,0x7ffb48b547184⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:24⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:84⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:14⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:2896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:14⤵PID:2700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:84⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5284 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:14⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:14⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:14⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:14⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,12863901623595511697,7183544082814614779,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5480 /prefetch:24⤵PID:2848
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://crazyfrost.com/?p=6223⤵PID:4428
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb48b546f8,0x7ffb48b54708,0x7ffb48b547184⤵PID:4168
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
6KB
MD51c20cb368c277f53cb9e433e79439566
SHA17233052d1c20ef595ece924a1976c35204c7fdb2
SHA2567e11016dffb0386d27969516b8f9aefd02d70eacf777018721351e98221ce660
SHA51206982a759405385bcc55da0143c5d5e9a3b67974ba2d63ab2d253cbb424b222f4619f847a7868540f0e439924c28048a90dc39c7e570bc87ef89af025eec3701
-
Filesize
6KB
MD569dc3ab3fc78baba99c45adaa2d62695
SHA1138c4b83c0c39ca613567826d0e8cc95e50124fb
SHA256c7ac95e989c34cc06c35dd337e362bf0cf9d7a117fda6bff6fa07bb7b9f23663
SHA5120d532efe3486c8f5c39609ca9acdafb59ae8fe8728cf82b839a580f1908e5b427d8793acd68c571605deada42cafd6a7739b516725562848374f1e7fb792ece3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5c3ef91640247b65be2b5c49b4064d7f8
SHA1fa4de5c32660ce0e885f624e53ff9fe1930a8fc9
SHA256d61baa13acb13bfcdde4789cfb7e792a4d4e49c0d738e22aaccd06a54f4f0ad4
SHA5128ac60ff8bd65456b5eccdb5b7af9edb243a7874e675975fea44f3f94309d5fb5540ff6803ac06a6359d47d8a10c9ca020212a46756386fb2ef798622e7d4ec2a
-
Filesize
211KB
MD5a8fb94afc3a93ef7d911c4b7713c31c5
SHA1cbd8570408ad96a462ea8697a7b2c28e4d206082
SHA256214fa9a7ab481c12edc2ed18a196a6ef0ca1ca11d17186afc3a7ea69cf7a4298
SHA51210fc7e4f20c984301090b35547b397c9a04c9ab664e894ff1ba56d64597433cae25f82b5215d2c4888c0bbd7ef8b0bb510f42e881b7fc45cb49c3c8433a2da32
-
Filesize
1KB
MD590a8ab352e005c6ea73045181bc97952
SHA1ca7d36026b7eb49ff917bdabe4d0ab42ab62c25c
SHA25605968190932c4734fabf67bbe35c1c247b6aed4ed13b71473805139e8a6e4a5d
SHA512568131e4c8ff84b06c353c7fe7742d7d041ffa0eb753ce4d7d0b1ad08494b98f67027301969053129dee97fe72da845b776d1977ced4cdd71c405216280553e6