Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe
-
Size
504KB
-
MD5
a27f11228b7c12fce6557da4f406d55b
-
SHA1
e62c6607244af642e62fbd220ff95ab8f5bf7d5a
-
SHA256
9e7c7af6833c51a346fba9007bd55f00aed8e8e60d0512ce84aae1d38d731e37
-
SHA512
14e8c40dfd2a8ea6a9764189e0f6b6a9cd3ab0f69a7f3167227f6e1425085718effbdb0bca7b57b7e15b5845edd3dd7fb3e62acc47320631653c80687e97e861
-
SSDEEP
6144:ofDdhH7Yshky2p5zrCFTYCiCA//aYyjLJtSIJOZudtJj5:ob7H7YsWJzrWTy//qZJcgHt
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\# HELP DECRYPT #.html
Extracted
C:\Users\Admin\AppData\Roaming\# HELP DECRYPT #.txt
http://4kqd3hmqgptupi3p.249isv.bid/1811-F9F1-16CB-005C-9FFE
http://4kqd3hmqgptupi3p.f0jlbj.bid/1811-F9F1-16CB-005C-9FFE
http://4kqd3hmqgptupi3p.gg4dgp.bid/1811-F9F1-16CB-005C-9FFE
http://4kqd3hmqgptupi3p.whmykv.bid/1811-F9F1-16CB-005C-9FFE
http://4kqd3hmqgptupi3p.onion.to/1811-F9F1-16CB-005C-9FFE
http://4kqd3hmqgptupi3p.onion/1811-F9F1-16CB-005C-9FFE
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2600 bcdedit.exe 808 bcdedit.exe -
Contacts a large (528) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBB5C.bmp" a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.url a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4308 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 432 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 3500 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4308 PING.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 3436 msedge.exe 3436 msedge.exe 4848 msedge.exe 4848 msedge.exe 3464 identity_helper.exe 3464 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe Token: SeBackupPrivilege 696 vssvc.exe Token: SeRestorePrivilege 696 vssvc.exe Token: SeAuditPrivilege 696 vssvc.exe Token: SeIncreaseQuotaPrivilege 5072 WMIC.exe Token: SeSecurityPrivilege 5072 WMIC.exe Token: SeTakeOwnershipPrivilege 5072 WMIC.exe Token: SeLoadDriverPrivilege 5072 WMIC.exe Token: SeSystemProfilePrivilege 5072 WMIC.exe Token: SeSystemtimePrivilege 5072 WMIC.exe Token: SeProfSingleProcessPrivilege 5072 WMIC.exe Token: SeIncBasePriorityPrivilege 5072 WMIC.exe Token: SeCreatePagefilePrivilege 5072 WMIC.exe Token: SeBackupPrivilege 5072 WMIC.exe Token: SeRestorePrivilege 5072 WMIC.exe Token: SeShutdownPrivilege 5072 WMIC.exe Token: SeDebugPrivilege 5072 WMIC.exe Token: SeSystemEnvironmentPrivilege 5072 WMIC.exe Token: SeRemoteShutdownPrivilege 5072 WMIC.exe Token: SeUndockPrivilege 5072 WMIC.exe Token: SeManageVolumePrivilege 5072 WMIC.exe Token: 33 5072 WMIC.exe Token: 34 5072 WMIC.exe Token: 35 5072 WMIC.exe Token: 36 5072 WMIC.exe Token: SeIncreaseQuotaPrivilege 5072 WMIC.exe Token: SeSecurityPrivilege 5072 WMIC.exe Token: SeTakeOwnershipPrivilege 5072 WMIC.exe Token: SeLoadDriverPrivilege 5072 WMIC.exe Token: SeSystemProfilePrivilege 5072 WMIC.exe Token: SeSystemtimePrivilege 5072 WMIC.exe Token: SeProfSingleProcessPrivilege 5072 WMIC.exe Token: SeIncBasePriorityPrivilege 5072 WMIC.exe Token: SeCreatePagefilePrivilege 5072 WMIC.exe Token: SeBackupPrivilege 5072 WMIC.exe Token: SeRestorePrivilege 5072 WMIC.exe Token: SeShutdownPrivilege 5072 WMIC.exe Token: SeDebugPrivilege 5072 WMIC.exe Token: SeSystemEnvironmentPrivilege 5072 WMIC.exe Token: SeRemoteShutdownPrivilege 5072 WMIC.exe Token: SeUndockPrivilege 5072 WMIC.exe Token: SeManageVolumePrivilege 5072 WMIC.exe Token: 33 5072 WMIC.exe Token: 34 5072 WMIC.exe Token: 35 5072 WMIC.exe Token: 36 5072 WMIC.exe Token: 33 3680 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3680 AUDIODG.EXE Token: SeDebugPrivilege 3500 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe 4848 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1524 wrote to memory of 3052 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 89 PID 1524 wrote to memory of 3052 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 89 PID 3052 wrote to memory of 432 3052 cmd.exe 91 PID 3052 wrote to memory of 432 3052 cmd.exe 91 PID 3052 wrote to memory of 5072 3052 cmd.exe 94 PID 3052 wrote to memory of 5072 3052 cmd.exe 94 PID 3052 wrote to memory of 2600 3052 cmd.exe 95 PID 3052 wrote to memory of 2600 3052 cmd.exe 95 PID 3052 wrote to memory of 808 3052 cmd.exe 96 PID 3052 wrote to memory of 808 3052 cmd.exe 96 PID 1524 wrote to memory of 4848 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 101 PID 1524 wrote to memory of 4848 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 101 PID 4848 wrote to memory of 844 4848 msedge.exe 102 PID 4848 wrote to memory of 844 4848 msedge.exe 102 PID 1524 wrote to memory of 4480 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 103 PID 1524 wrote to memory of 4480 1524 a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe 103 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 2600 4848 msedge.exe 104 PID 4848 wrote to memory of 3436 4848 msedge.exe 105 PID 4848 wrote to memory of 3436 4848 msedge.exe 105 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 PID 4848 wrote to memory of 4404 4848 msedge.exe 106 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:432
-
-
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:2600
-
-
C:\Windows\system32\bcdedit.exeC:\Windows\system32\bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:808
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# HELP DECRYPT #.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8034e46f8,0x7ff8034e4708,0x7ff8034e47183⤵PID:844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:23⤵PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:83⤵PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:13⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:13⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:13⤵PID:3268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:13⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:13⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5608 /prefetch:83⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5608 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:13⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4364 /prefetch:13⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:13⤵PID:904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:13⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14179455744279304724,10253247306490693315,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1748 /prefetch:13⤵PID:3468
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# HELP DECRYPT #.txt2⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://4kqd3hmqgptupi3p.249isv.bid/1811-F9F1-16CB-005C-9FFE?auto2⤵PID:3528
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8034e46f8,0x7ff8034e4708,0x7ff8034e47183⤵PID:3312
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:4560
-
C:\Windows\system32\taskkill.exetaskkill /f /im "a27f11228b7c12fce6557da4f406d55b_JaffaCakes118.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4308
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:696
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x300 0x50c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1960
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD536988ca14952e1848e81a959880ea217
SHA1a0482ef725657760502c2d1a5abe0bb37aebaadb
SHA256d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6
SHA512d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173
-
Filesize
152B
MD5fab8d8d865e33fe195732aa7dcb91c30
SHA12637e832f38acc70af3e511f5eba80fbd7461f2c
SHA2561b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea
SHA51239a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43
-
Filesize
5KB
MD53730fd28b1d466923a3e0d11af619ed5
SHA1c7c1dfa2fe137d8fe6bc7ba3f6275b368cf4baf5
SHA256aa511d261fe2778d7939a005d78009753199d6603eb21c0a61b4eed16ebeaf01
SHA512efe107115f625f85f382865a63241fa2abd13ac9ab67f412ae41ae168fc7fff7a805d706bc7fba0b5f1b4b316ea85b818de06eb99c4bfdb8248b2aeea9e557cb
-
Filesize
6KB
MD59e6e300d78057521c60f5d86b8e91932
SHA13d01fb4b9c454b703d100c1b32b86ca37263eacb
SHA256ae8100871d8c966942335683010057b2de395bac8663902ecdf671b6d258ae59
SHA5128c698e90e28e131438e6188323bff0dc9a0493c163dd99da9ec3d471bc29f86b4d90b189a987ab1020e5d24695e8f6218adb1ed9b6af8ea2296b3a88061dd82d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD530f1d0fdd13ab8928c99939ada3eaef9
SHA14dc9d55983cef8b6b6f7a8b1f2018f1609edb43b
SHA256c7d3656be3c89df05d813de1d6916d508be04a88ec81dfd9b9276838b6a4ead1
SHA51241a968bd843a20749fca5a41100fff9813a2afe69d54cf35786d5ed8e3133b554728f93f41c55de882144057e42008e158317455882e283cd6abb0097a267022
-
Filesize
19KB
MD54090c1b5efb530a2e11137dd6ed5668a
SHA140600bb73a372b6572966c0bc0d25f08b6e280b5
SHA256597503d77f3f4c7626989874735a95fc0366341ff372cf3e0e0138a79fcbe8e9
SHA512376eb2a3ae24fbcd3168a9a323b68be9a3a1a5e016fad233fe3b2a48aee8a74254de7fc5adb8a5643eedd0889bfd16af0ef6a7b92ae32552484584c6ee0c9544
-
Filesize
10KB
MD5630c143ab15a8f368df74bdcf786454c
SHA1642b21fa43ca22541d284f0e636747cd018b0f2c
SHA2560f1c46856af5404141dbcc026dc06dc3faf69c3f608921fd6c26185fc2c418c7
SHA5126f693054c738b7dd48c5b090c964593fb2c2ea32a99ff9e7e36eb3c7d629aabfeb3bdf3eb8cacabb4034ba6df468b00de254f180e5e68c1146efbe1652e02850
-
Filesize
90B
MD5aec160589f13482da0540e2a95be8cf1
SHA110ec90091ed97956839e4c61e96819aa76f011af
SHA2567f0b82f80c8dbde9b0bc7b1c33d55c0769750d7447e74f53bb1624dc3b69fb89
SHA51230bcd40e69e757174555953431b46169e574b28b3a35316c81ac20080eb36a3bf5fc7da5d9df7cdede42be4be1a8cd5228e93f299987d504e38be168d85cf0bd