Overview
overview
10Static
static
3c7e77a8a2b...18.exe
windows7-x64
10c7e77a8a2b...18.exe
windows10-2004-x64
10$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3SetCursor.dll
windows7-x64
3SetCursor.dll
windows10-2004-x64
3Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:23
Static task
static1
Behavioral task
behavioral1
Sample
c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
SetCursor.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
SetCursor.dll
Resource
win10v2004-20241007-en
General
-
Target
c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe
-
Size
222KB
-
MD5
c7e77a8a2bddb15c701032fd3d2a9e4b
-
SHA1
c2a4dc1f7ac018da4c364799209d9c6fea17d994
-
SHA256
0d2598069781ff01982d4e4c3cd7e15320be92cf0607e24af73d55d64ffa60f6
-
SHA512
3991e20ea1cf9c14a7ce148ef1efad558cb89228c324a32eb016687b9eb661eb39b551e1a4dbb1f65fc28be7b7ad845b020b173e269a4091bc399464430b8142
-
SSDEEP
3072:YM+9i7SFCIXJZb45x9c/Tui1CRvtbp6tTzYoy1khbgEN5oA+6BMlTH+vckm+PDJg:YMTCPbKOui1ivcTEoTtBXm+Pc0Cpj
Malware Config
Extracted
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html
Extracted
C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt
http://wjtqjleommc4z46i.nxmu0x.bid/2BEC-788A-B85B-0046-1A82
http://wjtqjleommc4z46i.whmykv.bid/2BEC-788A-B85B-0046-1A82
http://wjtqjleommc4z46i.cm5ohx.bid/2BEC-788A-B85B-0046-1A82
http://wjtqjleommc4z46i.gg4dgp.bid/2BEC-788A-B85B-0046-1A82
http://wjtqjleommc4z46i.onion.to/2BEC-788A-B85B-0046-1A82
http://wjtqjleommc4z46i.onion/2BEC-788A-B85B-0046-1A82
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (527) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9CF7.bmp" c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2368 set thread context of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.txt c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.url c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\# HELP DECRYPT #.html c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\emasculations c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3040 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4260 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 1384 msedge.exe 1384 msedge.exe 3156 msedge.exe 3156 msedge.exe 3148 identity_helper.exe 3148 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 668 WMIC.exe Token: SeSecurityPrivilege 668 WMIC.exe Token: SeTakeOwnershipPrivilege 668 WMIC.exe Token: SeLoadDriverPrivilege 668 WMIC.exe Token: SeSystemProfilePrivilege 668 WMIC.exe Token: SeSystemtimePrivilege 668 WMIC.exe Token: SeProfSingleProcessPrivilege 668 WMIC.exe Token: SeIncBasePriorityPrivilege 668 WMIC.exe Token: SeCreatePagefilePrivilege 668 WMIC.exe Token: SeBackupPrivilege 668 WMIC.exe Token: SeRestorePrivilege 668 WMIC.exe Token: SeShutdownPrivilege 668 WMIC.exe Token: SeDebugPrivilege 668 WMIC.exe Token: SeSystemEnvironmentPrivilege 668 WMIC.exe Token: SeRemoteShutdownPrivilege 668 WMIC.exe Token: SeUndockPrivilege 668 WMIC.exe Token: SeManageVolumePrivilege 668 WMIC.exe Token: 33 668 WMIC.exe Token: 34 668 WMIC.exe Token: 35 668 WMIC.exe Token: 36 668 WMIC.exe Token: SeIncreaseQuotaPrivilege 668 WMIC.exe Token: SeSecurityPrivilege 668 WMIC.exe Token: SeTakeOwnershipPrivilege 668 WMIC.exe Token: SeLoadDriverPrivilege 668 WMIC.exe Token: SeSystemProfilePrivilege 668 WMIC.exe Token: SeSystemtimePrivilege 668 WMIC.exe Token: SeProfSingleProcessPrivilege 668 WMIC.exe Token: SeIncBasePriorityPrivilege 668 WMIC.exe Token: SeCreatePagefilePrivilege 668 WMIC.exe Token: SeBackupPrivilege 668 WMIC.exe Token: SeRestorePrivilege 668 WMIC.exe Token: SeShutdownPrivilege 668 WMIC.exe Token: SeDebugPrivilege 668 WMIC.exe Token: SeSystemEnvironmentPrivilege 668 WMIC.exe Token: SeRemoteShutdownPrivilege 668 WMIC.exe Token: SeUndockPrivilege 668 WMIC.exe Token: SeManageVolumePrivilege 668 WMIC.exe Token: 33 668 WMIC.exe Token: 34 668 WMIC.exe Token: 35 668 WMIC.exe Token: 36 668 WMIC.exe Token: SeBackupPrivilege 4596 vssvc.exe Token: SeRestorePrivilege 4596 vssvc.exe Token: SeAuditPrivilege 4596 vssvc.exe Token: 33 4248 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4248 AUDIODG.EXE Token: SeDebugPrivilege 4260 taskkill.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe 3156 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 2368 wrote to memory of 1300 2368 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 82 PID 1300 wrote to memory of 4668 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 90 PID 1300 wrote to memory of 4668 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 90 PID 4668 wrote to memory of 668 4668 cmd.exe 92 PID 4668 wrote to memory of 668 4668 cmd.exe 92 PID 1300 wrote to memory of 3156 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 99 PID 1300 wrote to memory of 3156 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 99 PID 3156 wrote to memory of 2420 3156 msedge.exe 100 PID 3156 wrote to memory of 2420 3156 msedge.exe 100 PID 1300 wrote to memory of 4364 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 101 PID 1300 wrote to memory of 4364 1300 c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe 101 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1848 3156 msedge.exe 102 PID 3156 wrote to memory of 1384 3156 msedge.exe 103 PID 3156 wrote to memory of 1384 3156 msedge.exe 103 PID 3156 wrote to memory of 3520 3156 msedge.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\# HELP DECRYPT #.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff653846f8,0x7fff65384708,0x7fff653847184⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:84⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:14⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:14⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:14⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4292 /prefetch:14⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:3736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:84⤵PID:3568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:14⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:14⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:14⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,6188222823064129808,4963999598389781575,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:14⤵PID:3272
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\# HELP DECRYPT #.txt3⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://wjtqjleommc4z46i.nxmu0x.bid/2BEC-788A-B85B-0046-1A82?auto3⤵PID:4668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7fff653846f8,0x7fff65384708,0x7fff653847184⤵PID:1524
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1444
-
C:\Windows\system32\taskkill.exetaskkill /f /im "c7e77a8a2bddb15c701032fd3d2a9e4b_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x4ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2080
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4036
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD52e0c73acc9b5c90cce6c182a16ad393b
SHA13f007eab3d1d7796665c9799c03696115a9937fa
SHA2567e4ae118fdc7c013370632749cecd32edd108f68ee9ef09f23aa3844701e3603
SHA512f589f9df65aabfc2b6cc8d5efcf131d60f33622279ba6acc17117bcfe94aa9067b70f31cb0ae079e218d43e1f79302aa4628b9e6aed331c362f9ab10d2f5d257
-
Filesize
10KB
MD559dbcde39bd7f45fdd2cc5f339d32f3a
SHA1ed75b5b114b29998fc017baf6b0dd21df607195c
SHA256f6135b780fce7421b195e72d738c26a304a44e37bd094cb50358e122d0927591
SHA512517a7a1d34cd26289fe60c046d258cbbfdddcc82cc4cc8f01ac463d87caa45cb435f863df2b567b50106d311161e9617181dfdbcadbc53bc390bcf0d5251570a
-
Filesize
90B
MD59132b9405daa849655c0ecfe112a0663
SHA17a339a932d7eb333a1b95078867b9c4fd1bc3577
SHA256c4aea7b94dc3ebacc7ef1b717ed762a09bebd7f34cf4034a85f0445dbd3ee21e
SHA512973f700d2ea73b73b6a1b91261dec7b4938c73d1122cd99d3ec96ea9a5f861fd59c41726b986208f59a1a2432f8194b040b81da531a6c22d64f6a375fce00894
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
5KB
MD5f66c0ef3d8386bb4faaf8f6991fcdf51
SHA125c2243d4abb56cf7c497d25a7925967b03794a1
SHA256db4683d88bd2e9ad5709c23cf91de6feb291498496f26deb56617868c27bc1e3
SHA5121d5ae348f13efb774198e339db881419941c453bb11f16b3909ad1dbbb981d0fb717eee51547842520089df36dfaea7def92c601484c0d45a4512775551469c8
-
Filesize
6KB
MD57b2dfa60c6809ae833e02af2144adcbb
SHA1ea22de52ab5e5970a14c25237d7a69db15fdb447
SHA25637e96a69e78d6189e6f68e2e1b4a2f27f1d97f1548b17a24230d6a99db2a00ec
SHA512c3594555ee99e988c763c05265cc508cb81343eee6611f461868491d3e53a40dd81049909b845cd8f0955a993f58333aa161edbde3880c87a0f0a10b729dfd67
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD510dff015156a9ef704b603561008cfa0
SHA179620e527b3dd145f2c82524df02f154c9adce93
SHA256365877bad2f450de60645193b1a4b390b98031de7926f38f15cc3f333e9e1afc
SHA5127997037d99bbb284b342fba9b59ac045061867f189408e1547e2b55473a36344f98b64a1dc600d41d88fb4c4171bd9b927d5b88395714ffc1155ab20493c7a7a
-
Filesize
11KB
MD56f5257c0b8c0ef4d440f4f4fce85fb1b
SHA1b6ac111dfb0d1fc75ad09c56bde7830232395785
SHA256b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1
SHA512a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8
-
Filesize
32KB
MD552f270f15e2183d4393754eaa0aa5a53
SHA154a7671f255752849f9b232b1151803998c97db2
SHA256036f25a8894f77aef1e7dae6d33897c2e740c3b2510836c05c0845f34da0880e
SHA5121b7ec95ab03009992f75642880b3eaa49b3d5ded0835878f0f8a0c011f1ace1d4aeecdb8e1d003dba90d5d4dc608673adc0dce5095c313721f3fb99c7b45c00d
-
Filesize
1KB
MD553d3ecb0cd2596cd97a49d498225b9eb
SHA1bdb84142b64b2ef9454a08ffb8207b2d2098234c
SHA256aebbf7076b60c077fdca77deb28a6ffb8524b8fedcae93d3b155f54dee9289d2
SHA5129904015f0c9bf8e38294eb4a8c40e9ff867bfdd28980c95e164fb179b69a326dc6378d9a5cdd5efc6e58b966db7263775a31cac64f93979c71aca8c912fffe50