Analysis

  • max time kernel
    145s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2024 01:30

General

  • Target

    15602f37e66ff1962c9be62c83e0347b_JaffaCakes118.html

  • Size

    9KB

  • MD5

    15602f37e66ff1962c9be62c83e0347b

  • SHA1

    b495284a25adbb9a1244e5fdc2a6b1660f31d1a4

  • SHA256

    ca00be555fe81427316374ebd9c4010b4dbb0bfd2b64e7fbc0dcc2149f61d97b

  • SHA512

    de80a6da6f14b099de6c26bc8c683f3a67b89cd1dbc8d423221ad951ea99bad0f92067ed9854fcc865e69f2ca723134d7d5089965cf24b97765b28f950a6137e

  • SSDEEP

    192:eFPNoFe4/fYVZOR4euYQAl7clUbT1lOCPT7aH0peTL8TBIhPq:KtGf7R4BtA5ceb2Ol82ug

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand paypal.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\15602f37e66ff1962c9be62c83e0347b_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9c4d46f8,0x7ffd9c4d4708,0x7ffd9c4d4718
      2⤵
        PID:4940
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:2
        2⤵
          PID:4968
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:628
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
          2⤵
            PID:3408
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
            2⤵
              PID:64
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
              2⤵
                PID:1476
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:8
                2⤵
                  PID:1512
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:536
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                  2⤵
                    PID:3692
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                    2⤵
                      PID:4048
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                      2⤵
                        PID:3492
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:1
                        2⤵
                          PID:4532
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,10873233179044423451,9434772737542089822,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1984 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4316
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:5092
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3908

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            62c02dda2bf22d702a9b3a1c547c5f6a

                            SHA1

                            8f42966df96bd2e8c1f6b31b37c9a19beb6394d6

                            SHA256

                            cb8a0964605551ed5a0668c08ab888044bbd845c9225ffee5a28e0b847ede62b

                            SHA512

                            a7ce2c0946382188e1d8480cfb096b29bd0dcb260ccdc74167cc351160a1884d04d57a2517eb700b3eef30eaf4a01bfbf31858365b1e624d4b0960ffd0032fa9

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            850f27f857369bf7fe83c613d2ec35cb

                            SHA1

                            7677a061c6fd2a030b44841bfb32da0abc1dbefb

                            SHA256

                            a7db700e067222e55e323a9ffc71a92f59829e81021e2607cec0d2ec6faf602a

                            SHA512

                            7b1efa002b7a1a23973bff0618fb4a82cd0c5193df55cd960c7516caa63509587fd8b36f3aea6db01ece368065865af6472365b820fadce720b64b561ab5f401

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            189B

                            MD5

                            efd079652ad21c50d69ad30ccf61a40d

                            SHA1

                            000bc74057bb6ab42d2a160349e1597edb211bc2

                            SHA256

                            045646bc1a87f1ce57c87ba8a6ed5332e36f71e667ac712be1df2fef80385f8f

                            SHA512

                            35f643af8bb12bb445e3e6ce7577376dc69010ddf8d7e76752d703cb50f091bdeb9947b9718baa6e9e286d69df19a794522e446f29d58dc26dfea571045f51ab

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            eb94290f934601f5164f95294201b373

                            SHA1

                            e8c477c5a1c219384e3f6bc2a140121cb7772754

                            SHA256

                            e33ced1c4d862425d5d875b226b393e0cf443dc8a13a08149296dcd04b0d1736

                            SHA512

                            d5dc678c0b12561f4f597246d2a032ae2bffb5906a9ed4c3deb14945d43a40ad8717a19654edef8b15818ca1255c7f304c10b44446ce8307eb6efddbb9df0279

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            fc1fd3e84607b58f3c89c1b79179f2d2

                            SHA1

                            92f0bf80327aac8119697395dfeeadd637c33681

                            SHA256

                            8b721f862e459c20f5cfc2c7309032e7bc4ae6a864fdaa27c9cbcd12a26da3d6

                            SHA512

                            55bfb2ceaddf9015063fcf650a2357ca9459cddb19c615b5d0c63a3bf72da3c7b28e716ee527f9c63a48a66127d3422cbdd15d0abdbbfeb5faa71c8dbbd2835e

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            78472e9cbdecf7faa4ef5bde2d24ed1a

                            SHA1

                            cae92781469437221286386b54a79c0d41a47eed

                            SHA256

                            368814942c9663b84050f774049de39ac09142e792b5f9a27fd605543592046b

                            SHA512

                            561cae71cfcd52d14c0c29bded297d515fba4e2856608e5471cdd92781826421b2fe93a2c26efc86016fa4df2327155defe36760be4edd0f27d8c0f56c2656cb

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            204B

                            MD5

                            46878803970acdda74035d3e58959990

                            SHA1

                            0fa20051049f4d39925c4104bbec2bb9864d20db

                            SHA256

                            19532930816c96774d156f2dd29715581f89443dade2053094ec8eb26787e604

                            SHA512

                            54011cf056c8e654c6821d984e9903d5403c68379ff9e6c096695d43a6f60c5bd03e226a252ff0ef1dcdce060a24a171cd4656ef1c2adca642aae28131e1ef3d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c776.TMP
                            Filesize

                            204B

                            MD5

                            e9567305b943ed95bc9d1b1a00b08a7d

                            SHA1

                            a4f874427b4c1c960081ec43383e7e6514ccf788

                            SHA256

                            f4a505ae4e16fb7aeb893c224c986a3c8d3963bac398b811b018008d18fdb47b

                            SHA512

                            2cc53c68f9c08f9b7b78cd07e6e481413c236654dedfe4f0722e927f0a4694654073bf3f432d775eb957e41688e56e906e54d751b9c27c07275fbcdc65aa0ecd

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            ccd915d9ea844f5e3c7966646981eec2

                            SHA1

                            99a4a38b607fa07472e683c194e64e62b5ed715f

                            SHA256

                            4b8c6eb4d4e738ce76d0e903646843a64ce605b086a91767bb64ad1e0c965c05

                            SHA512

                            e8a773ab40fd448baebe769427580a1c7ace9d627c56d52861083e85b2674b6560821b3bedc7d62474fc3c05fa8477953087bf2606076438c59b7d5c71544484

                          • \??\pipe\LOCAL\crashpad_3676_LPWOLFQVDLKGJQDV
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e