Overview
overview
10Static
static
32f3373e966...18.exe
windows7-x64
102f3373e966...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3CTOCWidget.js
windows7-x64
3CTOCWidget.js
windows10-2004-x64
3DumpLog.dll
windows7-x64
3DumpLog.dll
windows10-2004-x64
3Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 10:06
Static task
static1
Behavioral task
behavioral1
Sample
2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
CTOCWidget.js
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
CTOCWidget.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DumpLog.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
DumpLog.dll
Resource
win10v2004-20241007-en
General
-
Target
2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe
-
Size
293KB
-
MD5
2f3373e966d98b09c7de17ebf02e3e5a
-
SHA1
90a307047c688dd34e9ee337bb229d6eb693cdb8
-
SHA256
fbdcb15aa69d2b10586e61ed558e55bfb2e5dc44dc5dc3f1cd0eecdf1d8920ca
-
SHA512
2ea399966362e572e0e6562ae4fc7631ee56a3dedbcd4537ceeb4ea4005b6d319f5815f4b253d506d39371fea6946aca48b23ce54851c7a085b0731aef412992
-
SSDEEP
6144:ln/L+Xx9IroJBTRohGirODzHW+/NPpXpcgojiONSI74jOMPtGR:tEx9IsihGiO/zKg2gGQO+i
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\# HELP DECRYPT #.html
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\# HELP DECRYPT #.txt
http://52uo5k3t73ypjije.o8hpwj.bid/D338-A83E-DE5F-0042-FF21
http://52uo5k3t73ypjije.n8niwa.bid/D338-A83E-DE5F-0042-FF21
http://52uo5k3t73ypjije.ojesoa.bid/D338-A83E-DE5F-0042-FF21
http://52uo5k3t73ypjije.7j6htz.bid/D338-A83E-DE5F-0042-FF21
http://52uo5k3t73ypjije.onion.to/D338-A83E-DE5F-0042-FF21
http://52uo5k3t73ypjije.onion/D338-A83E-DE5F-0042-FF21
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (524) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpD05B.bmp" 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3788 set thread context of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.url 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3436 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 804 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3436 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 3108 msedge.exe 3108 msedge.exe 288 msedge.exe 288 msedge.exe 4196 identity_helper.exe 4196 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 948 WMIC.exe Token: SeSecurityPrivilege 948 WMIC.exe Token: SeTakeOwnershipPrivilege 948 WMIC.exe Token: SeLoadDriverPrivilege 948 WMIC.exe Token: SeSystemProfilePrivilege 948 WMIC.exe Token: SeSystemtimePrivilege 948 WMIC.exe Token: SeProfSingleProcessPrivilege 948 WMIC.exe Token: SeIncBasePriorityPrivilege 948 WMIC.exe Token: SeCreatePagefilePrivilege 948 WMIC.exe Token: SeBackupPrivilege 948 WMIC.exe Token: SeRestorePrivilege 948 WMIC.exe Token: SeShutdownPrivilege 948 WMIC.exe Token: SeDebugPrivilege 948 WMIC.exe Token: SeSystemEnvironmentPrivilege 948 WMIC.exe Token: SeRemoteShutdownPrivilege 948 WMIC.exe Token: SeUndockPrivilege 948 WMIC.exe Token: SeManageVolumePrivilege 948 WMIC.exe Token: 33 948 WMIC.exe Token: 34 948 WMIC.exe Token: 35 948 WMIC.exe Token: 36 948 WMIC.exe Token: SeIncreaseQuotaPrivilege 948 WMIC.exe Token: SeSecurityPrivilege 948 WMIC.exe Token: SeTakeOwnershipPrivilege 948 WMIC.exe Token: SeLoadDriverPrivilege 948 WMIC.exe Token: SeSystemProfilePrivilege 948 WMIC.exe Token: SeSystemtimePrivilege 948 WMIC.exe Token: SeProfSingleProcessPrivilege 948 WMIC.exe Token: SeIncBasePriorityPrivilege 948 WMIC.exe Token: SeCreatePagefilePrivilege 948 WMIC.exe Token: SeBackupPrivilege 948 WMIC.exe Token: SeRestorePrivilege 948 WMIC.exe Token: SeShutdownPrivilege 948 WMIC.exe Token: SeDebugPrivilege 948 WMIC.exe Token: SeSystemEnvironmentPrivilege 948 WMIC.exe Token: SeRemoteShutdownPrivilege 948 WMIC.exe Token: SeUndockPrivilege 948 WMIC.exe Token: SeManageVolumePrivilege 948 WMIC.exe Token: 33 948 WMIC.exe Token: 34 948 WMIC.exe Token: 35 948 WMIC.exe Token: 36 948 WMIC.exe Token: SeBackupPrivilege 2472 vssvc.exe Token: SeRestorePrivilege 2472 vssvc.exe Token: SeAuditPrivilege 2472 vssvc.exe Token: 33 2164 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2164 AUDIODG.EXE Token: SeDebugPrivilege 804 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe 288 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 3788 wrote to memory of 4640 3788 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 86 PID 4640 wrote to memory of 440 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 87 PID 4640 wrote to memory of 440 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 87 PID 440 wrote to memory of 948 440 cmd.exe 89 PID 440 wrote to memory of 948 440 cmd.exe 89 PID 4640 wrote to memory of 288 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 102 PID 4640 wrote to memory of 288 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 102 PID 288 wrote to memory of 308 288 msedge.exe 103 PID 288 wrote to memory of 308 288 msedge.exe 103 PID 4640 wrote to memory of 3956 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 104 PID 4640 wrote to memory of 3956 4640 2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe 104 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 4556 288 msedge.exe 105 PID 288 wrote to memory of 3108 288 msedge.exe 106 PID 288 wrote to memory of 3108 288 msedge.exe 106 PID 288 wrote to memory of 2656 288 msedge.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Local\Temp\2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# HELP DECRYPT #.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffacf7646f8,0x7ffacf764708,0x7ffacf7647184⤵PID:308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:24⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2440 /prefetch:84⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:14⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:14⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:14⤵PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:14⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:14⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:84⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4184 /prefetch:14⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4268 /prefetch:14⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:14⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,11080943018757161544,7997054113975710002,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:14⤵PID:280
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# HELP DECRYPT #.txt3⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://52uo5k3t73ypjije.o8hpwj.bid/D338-A83E-DE5F-0042-FF21?auto3⤵PID:164
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ffacf7646f8,0x7ffacf764708,0x7ffacf7647184⤵PID:4560
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:3976
-
C:\Windows\system32\taskkill.exetaskkill /f /im "2f3373e966d98b09c7de17ebf02e3e5a_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3436
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c4 0x4681⤵
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2780
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1168
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
6KB
MD58696b871a8af8be12feceed43c36ca09
SHA136f81336ce8f47cc41452cdff3ef265a3db3065f
SHA25634c67deb4edef15c289e82709c25ea206e1fc98d1e048394c4faaf564e08597e
SHA5120f307ca2773639e3c46eca265c647df622c87121c7c4f09b6666ea4c6fa2c4e1a2ddb97e1e3ae5d62ecd28c79d002edc85e9ebc54e775525a12e415f6f6ef050
-
Filesize
6KB
MD5d575e1a996b5ebe77b26602fdb6a55cf
SHA1aa1c20b50150bc04c3b2951dd9d9b59b593e607f
SHA2564acbda73fb666bb69531045a13f24fa746502bf1d65348ea7ba160c52569bbcc
SHA512ca5e7e40d2e860dbc47dc535c93c5106833cf5828b9023cd35b8314b7858da7356892d6cd6d648b2c14b35d4c56098d082fc287e6f089e04bcdf1c4087a7c452
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5478b02c8edba643bfc0a0170ee29b20a
SHA19bea94213cccdd0c0920c645dc5031fc4a582739
SHA256def72163b3fbc11594b302aa9b8bb98f93c161908d5e2174c6d187cd103ec917
SHA512e9f3ccde133d7f871b6e633400eac40a0f08e29f3efe0b04053e469d01d7938d5b68a3c148599690356225878ca937d36b0165990b2f71b5ec6718c8d5a5ac2b
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
4KB
MD5e44bf097d9a8ecc77aa8cc101b3c8e84
SHA15b166477b20f71ca9898d01ae85f07b0a29b2ff0
SHA2568d9dae274b0e2175c02feb744a640ce0de2995c8f16340e2adac81fc152c19b1
SHA512b6eef655e92f50309b5b0aa68aac88d168e03e0fbfcbcb27c226d6bd408defa2fd1ea80e3856508bdd0e779dff28de2ddad7f5d238a80c7346b1382f6060a384
-
Filesize
14KB
MD568034fc27e1c9f1cb2b6a6f60eefd893
SHA12ed61813ff32d7faa818ef7d9b3b18c9d3829541
SHA256dd5f2a15d20726016da804082c1d767b0d0404e9292cf211336746bbb67109b0
SHA51293753329f3680dca4045b9abd251f7ecd978e7b831e8fced3d75deb3de7c65c6b841824f6a7c6810e604ae3dab3dc5f7eca026c46cbbba47998b507aa1f29f6b
-
Filesize
1KB
MD57fb86957f74857c520bd710a29bc598f
SHA1cf308dd290ecad39e0a21aa222bba46c2a82c58d
SHA256f223e56196cbda40e4bdedda2ef2f53e38371b98081c7990e0c3decff4a8ed1d
SHA51245819900bc77df77a6226110e2352dff8022b8912a27f7b6579bd7d6ff7ca200e10222989dd1a30a78ebdf5127073dc0bf3832faacf17e5ff3d496382e64823f
-
Filesize
1KB
MD5db13332156f5819ca68b2b3480830fed
SHA1e8990679d5d08a90ff48bf60e36ef840d7147c39
SHA256d83b332197038923b2725bb988cb0a30eaded162c4e41c951824b3192ebdb004
SHA512d687ab8114e4e432823af66d02870da3b3cae67e6dc99164c7d9d6370ab71ab32fb751f8fdfa0df7ead09f65c688ea85d0dbb55f301938877ae0376d9cb1646b
-
Filesize
4KB
MD503bb2810172dbaec0061344c74909121
SHA15f865501f722f0f7438f0fa8b41cf39797f939d0
SHA256c82b31f78c0b8231e00186c1ce03c14fbf2fe830a89e231bb089f1f84decdc0d
SHA512ab99ee2cc7e9222a7d7d44fd66f1ea5ed8d862eacdaf946a43d94f06e75e93d90a83c45bbe92da8885cb373cd5b6f60c199f6f3bb854c7822bc1a46cc282631c
-
Filesize
19KB
MD55673c8fa6e88ed66b14bfe6abe88bd51
SHA10258ce3f4c4685d4b4ff358daa96edd4db62e62e
SHA2569511e5a072dd5d57931f3d4ece58defec16c9cbe919cb52c16182e1d4f433b92
SHA51252aab718881a1084e92b3fe093dc69d08ba0b77dcb7e616f940c69070d6cde0666066d734c8589bf850bb00ccf79da7959c10dfd114b0b13dea5a999fb7ad018
-
Filesize
10KB
MD50677f5c1920e8cf64f298ba8756191f9
SHA1bcc640590788ccf10cbcddcf4ceb245884905906
SHA25649a0cb8b0496b9ed053faa132ba3d88a947819dbb54bf45c2acca3adebc94d96
SHA51287925b0f15d44a00c66ac01e4e0e7badc0d2de337d3fb1ac19527f38b478f9ec345b1319466710b1853d97a6286680fa3c69ddfda2c8acc7df9a08292ae00df9
-
Filesize
90B
MD530528e0761861f261e7900d6a03a0e40
SHA13a225d4541722f2624407bb9031b4ec5a66f602b
SHA256771e786a8af61f307e7736e69cf2b89b5ecba8a5a858e80be8c1f711c8fa39e9
SHA5123a4425d49c52a37753a2a1cf03676ed38f3eaf3e9babe4ed2a9c2b6639b9f0aa437a37add3017ed674cb5280841c175a7c12cc3656018e595ad75bbf78be261e