Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/10/2024, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
58999b891c115ca4cd983c9675724890_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
58999b891c115ca4cd983c9675724890_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
58999b891c115ca4cd983c9675724890_JaffaCakes118.exe
-
Size
376KB
-
MD5
58999b891c115ca4cd983c9675724890
-
SHA1
8157379d1d1a40de5dfd00ea70c2cacc6b5d2f5e
-
SHA256
ae50c1a234d07eb39859cf7aea9361d9b54397d477866ae38bb61ad904298315
-
SHA512
6773b60e8ad7e940724daf5aa81cd1c08c113b4087c6ff69b21a12fd3c684e441007ab2968780ad5c0425a45ee1b2f3b8f486cc832415ce21f75da0b65e522ed
-
SSDEEP
6144:ue3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:uY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation vigcqxtrpasi.exe -
Executes dropped EXE 2 IoCs
pid Process 4276 vigcqxtrpasi.exe 4792 vigcqxtrpasi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\srbfaeahkngd = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vigcqxtrpasi.exe\"" vigcqxtrpasi.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 544 set thread context of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 4276 set thread context of 4792 4276 vigcqxtrpasi.exe 107 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\vigcqxtrpasi.exe 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe File opened for modification C:\Windows\vigcqxtrpasi.exe 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vigcqxtrpasi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vigcqxtrpasi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings vigcqxtrpasi.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4680 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5108 msedge.exe 5108 msedge.exe 1604 msedge.exe 1604 msedge.exe 2204 identity_helper.exe 2204 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5100 WMIC.exe Token: SeSecurityPrivilege 5100 WMIC.exe Token: SeTakeOwnershipPrivilege 5100 WMIC.exe Token: SeLoadDriverPrivilege 5100 WMIC.exe Token: SeSystemProfilePrivilege 5100 WMIC.exe Token: SeSystemtimePrivilege 5100 WMIC.exe Token: SeProfSingleProcessPrivilege 5100 WMIC.exe Token: SeIncBasePriorityPrivilege 5100 WMIC.exe Token: SeCreatePagefilePrivilege 5100 WMIC.exe Token: SeBackupPrivilege 5100 WMIC.exe Token: SeRestorePrivilege 5100 WMIC.exe Token: SeShutdownPrivilege 5100 WMIC.exe Token: SeDebugPrivilege 5100 WMIC.exe Token: SeSystemEnvironmentPrivilege 5100 WMIC.exe Token: SeRemoteShutdownPrivilege 5100 WMIC.exe Token: SeUndockPrivilege 5100 WMIC.exe Token: SeManageVolumePrivilege 5100 WMIC.exe Token: 33 5100 WMIC.exe Token: 34 5100 WMIC.exe Token: 35 5100 WMIC.exe Token: 36 5100 WMIC.exe Token: SeIncreaseQuotaPrivilege 844 WMIC.exe Token: SeSecurityPrivilege 844 WMIC.exe Token: SeTakeOwnershipPrivilege 844 WMIC.exe Token: SeLoadDriverPrivilege 844 WMIC.exe Token: SeSystemProfilePrivilege 844 WMIC.exe Token: SeSystemtimePrivilege 844 WMIC.exe Token: SeProfSingleProcessPrivilege 844 WMIC.exe Token: SeIncBasePriorityPrivilege 844 WMIC.exe Token: SeCreatePagefilePrivilege 844 WMIC.exe Token: SeBackupPrivilege 844 WMIC.exe Token: SeRestorePrivilege 844 WMIC.exe Token: SeShutdownPrivilege 844 WMIC.exe Token: SeDebugPrivilege 844 WMIC.exe Token: SeSystemEnvironmentPrivilege 844 WMIC.exe Token: SeRemoteShutdownPrivilege 844 WMIC.exe Token: SeUndockPrivilege 844 WMIC.exe Token: SeManageVolumePrivilege 844 WMIC.exe Token: 33 844 WMIC.exe Token: 34 844 WMIC.exe Token: 35 844 WMIC.exe Token: 36 844 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 544 wrote to memory of 1476 544 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 100 PID 1476 wrote to memory of 4276 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 101 PID 1476 wrote to memory of 4276 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 101 PID 1476 wrote to memory of 4276 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 101 PID 1476 wrote to memory of 1120 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 102 PID 1476 wrote to memory of 1120 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 102 PID 1476 wrote to memory of 1120 1476 58999b891c115ca4cd983c9675724890_JaffaCakes118.exe 102 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 4276 wrote to memory of 4792 4276 vigcqxtrpasi.exe 107 PID 1604 wrote to memory of 4008 1604 msedge.exe 118 PID 1604 wrote to memory of 4008 1604 msedge.exe 118 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 PID 1604 wrote to memory of 4348 1604 msedge.exe 121 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vigcqxtrpasi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vigcqxtrpasi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58999b891c115ca4cd983c9675724890_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58999b891c115ca4cd983c9675724890_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\58999b891c115ca4cd983c9675724890_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58999b891c115ca4cd983c9675724890_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\vigcqxtrpasi.exeC:\Windows\vigcqxtrpasi.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\vigcqxtrpasi.exeC:\Windows\vigcqxtrpasi.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- System policy modification
PID:4792 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb25cc46f8,0x7ffb25cc4708,0x7ffb25cc47186⤵PID:4008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:26⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:86⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:16⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:16⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:86⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:16⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:16⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:16⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,15797413535076153681,11615098986930493126,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:16⤵PID:4836
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\VIGCQX~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:5176
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58999B~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
5KB
MD57c41df64e67286f3ae2408e5b7c688f6
SHA12d06fdac017e945ec2718802c920c5eff7ad0a65
SHA256eac7ce92d6539ee8b87d9d38c7e9369405ea36cf0857d3f889701a2af2113416
SHA51234c4b3a34bc12a693e060c70ecf6919e62f226a4cc6add47855a4744ff902ddbe3b6441aba1d9106ee6a7aa2aed035941801b889e60c1d8ed6011b2cb9b13ba0
-
Filesize
6KB
MD594cf0439c1bb47c5dc7bb93e574117f8
SHA15402a18fe69fd9198bf4cc494c373a2df0fde2f4
SHA256cec71bea6d55f6b6fd0f185bdcacbd86110c82f235df072a9ec433359f1e51d6
SHA51235486c177378326875ec652c252e922eb3cab1c259c2695b85f75bfdb2bede02bbae8f482468d55e6c0909683ae1a564a10abdbf24c19fb13a9e1294d6001545
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD50edbab5f4e6548dbcb2ac0ccbbd6d463
SHA10a50408f4552710a8228f1ed7c1d1921c8cbaf8b
SHA256204bce25f9b8f9597a7d6f4cb34ce0432ee7cdd7e97ca1e34306a73152e8a983
SHA5121b1f68e32bfb2140263407817c4aa7fcdc39bd2132d96054bbbac3e30467646cd9d3b60b98fc31e5a4d087cb741f3e6c48249f359ba096ecc535053e2fa82e37
-
Filesize
376KB
MD558999b891c115ca4cd983c9675724890
SHA18157379d1d1a40de5dfd00ea70c2cacc6b5d2f5e
SHA256ae50c1a234d07eb39859cf7aea9361d9b54397d477866ae38bb61ad904298315
SHA5126773b60e8ad7e940724daf5aa81cd1c08c113b4087c6ff69b21a12fd3c684e441007ab2968780ad5c0425a45ee1b2f3b8f486cc832415ce21f75da0b65e522ed