Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690b38a5076f3097a327e495d1de259f_JaffaCakes118.html

  • Size

    134KB

  • MD5

    690b38a5076f3097a327e495d1de259f

  • SHA1

    4892306c90ab5b15e9c8ff03ff9bd79760babaf3

  • SHA256

    3217a510e9c171853d70e1a36272e2b8d49dd81db7f2bcff67e35166a155b85d

  • SHA512

    49eae2c26122b36ce86378ea96bffbe6edae306ff0bb20131a19b46265b64b3a4607f8adafe8914638535c72cc459b25fd3faac399799575f7101504561eab4d

  • SSDEEP

    1536:dz9SL8pGqaeQU/cRvo/dKlHwoRRpybD32cMZeyIi5kCsBGF:dz9pGqaRID325gyIi5kCsBGF

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\690b38a5076f3097a327e495d1de259f_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc030346f8,0x7ffc03034708,0x7ffc03034718
      2⤵
        PID:2536
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
        2⤵
          PID:1768
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2860
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
          2⤵
            PID:3268
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
            2⤵
              PID:1708
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
              2⤵
                PID:4264
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:1
                2⤵
                  PID:1104
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                  2⤵
                    PID:4012
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1
                    2⤵
                      PID:3068
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6160 /prefetch:8
                      2⤵
                        PID:4632
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6160 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                        2⤵
                          PID:748
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:1
                          2⤵
                            PID:3500
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4612 /prefetch:1
                            2⤵
                              PID:1060
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                              2⤵
                                PID:4520
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1892,5418718761900535042,1163156130691298968,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4816 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4280
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3360
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2632

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  c9c4c494f8fba32d95ba2125f00586a3

                                  SHA1

                                  8a600205528aef7953144f1cf6f7a5115e3611de

                                  SHA256

                                  a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                  SHA512

                                  9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  4dc6fc5e708279a3310fe55d9c44743d

                                  SHA1

                                  a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                  SHA256

                                  a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                  SHA512

                                  5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
                                  Filesize

                                  20KB

                                  MD5

                                  b6c8122025aff891940d1d5e1ab95fce

                                  SHA1

                                  a0c7ca41d0922d085c358f5dde81ae3e85a8c9c4

                                  SHA256

                                  9954c64c68000f615e5066bc255eced1195d1f8b7dbc715f9062ddf9f147e87e

                                  SHA512

                                  e62a37b55b6b8d95c24fb624105ff6ff72f118e31760d0da1e8df8e8acf627ec6327c26dfa26df8535585877604c7948d2f621ccabc39beec49787e22c302c10

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                  Filesize

                                  44KB

                                  MD5

                                  88477d32f888c2b8a3f3d98deb460b3d

                                  SHA1

                                  1fae9ac6c1082fc0426aebe4e683eea9b4ba898c

                                  SHA256

                                  1b1f0b5ef5f21d5742d84f331def7116323365c3dd4aec096a55763e310879d8

                                  SHA512

                                  e0c0588ff27a989cac47797e5a8044983d0b3c75c44416c5f977e0e93e9d3a9321b9283ea077e6dcad0619ac960ee45fe8570f1d5cc7d5d4117fee4f2f0c96b3

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  144B

                                  MD5

                                  fbbcc25b49160b23eccb41ac97010c2b

                                  SHA1

                                  0c45f0c0df4732b23da371bce4959627cb5bef2d

                                  SHA256

                                  1748c991822bad91b471c42768a1c1775a86f3af9e38ac49630e4114789a4e44

                                  SHA512

                                  21b61af633c5e1db7d2b32e59ef98a288c11f690bb5c1302e78aaf81fa1e496e68792833ff2dafcd837a789e0d21b6910cae300b728fa51254bc2c5112415819

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  f32a45d812c8db0ce063b268ce277794

                                  SHA1

                                  42013cb3ac1a8dd848fd994f825817356ffe1155

                                  SHA256

                                  1ef0742b47b5a0fe0dbc352aa3224f886ccd861d3b13d75866c9d402ed6219d9

                                  SHA512

                                  3e96689e2dc6e2537228b0b0e08f8d0426e514f726778c9b6740add9abce33eb35425b2c11a07caa9c140ceb5c8c743cb3837518b32ca298709a0896df4d5cce

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  f51407e868c7133e8fbcbbb94fc57980

                                  SHA1

                                  325d3d095ad1607255c721cedc568302178e8170

                                  SHA256

                                  5f3f73d5551292405f8a1798f6ca29876a2cc4b0a634259eb6c77d54f25766a4

                                  SHA512

                                  c8b2084b3d8a2cfc901fc497e88619ea8f0d8451abaa6ad599b4ac858478fed4adf3d9f9a154fa812f6ace6a4f68903c348aae319bcb20740c3d5a89aa8fd5eb

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  137eee9881699a608fcd57def49800b0

                                  SHA1

                                  2e5db4e515c15eb2436755a307d4f2336bdcc05d

                                  SHA256

                                  45363f20c54e99eeaae7dfa05d180cef4f489354c3f8d1d5c9a13d378bbb2149

                                  SHA512

                                  8e442dbb1cc86d5b8c9c9d794a89bae0118e187b0c621d9836a24ca509f5520d91ab3dd6728ef2297240899c5774837c0c4a8622d5b5e1807ba55bf6234f9598

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  3eea2bade0c5903c536d0ba87c0aca5c

                                  SHA1

                                  766d436ec326fe96692283ceb8aae069a37e4d65

                                  SHA256

                                  3dd77ae0e7894b8831d9e1030a2cd28571142b39c3bd632a58fae7baef8e74b2

                                  SHA512

                                  40c8611effe77acc5567fd49e59c0f2d85921ce1437f9d7a4e262642f720e58bdf9ce628bc3a2dd4cb51682906712b8f4ce0e0228dd60ecb35cd5dbd4f6202c2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  46e096eff1d4c1aa6ac023bb1ef06cc1

                                  SHA1

                                  19bbd809503e3ebcd4421ea917dc337d6a263434

                                  SHA256

                                  75911023ee0c0d9c11a669f06c27ab8f4dc14e8710e0d841173c1797cae892f8

                                  SHA512

                                  0888bcc5bc500f0c0e629184e09bc18ea29410a3d856cbb42e0c7761c16e05c0beee4a8ee9c7af703bafc0bb542f9c487981fb5e94eab10fce96831ce44e98bc

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  44fd605b9167f0b9c42308d7622e2ec9

                                  SHA1

                                  6468c47da8726d1c5a1f8a25d62dd440e143881d

                                  SHA256

                                  2a37dad3542e49effa7216ca285b25847743a02ae5c4e569485a0c49ba8cb7e3

                                  SHA512

                                  e653540086a1f2c8db4e8c015742fd55d20244cc1e876f899f28d1990ca3382b4dae9a463980ad7c38f147ee6c957278b5a3b62613f2295b91f4813ceb61ebd6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  13a5c9274a20c3335b655dec27eb71d5

                                  SHA1

                                  212febc68c221d1f5972bc9429aa8ad522fa8bb3

                                  SHA256

                                  ccf177ab503513207cebff213e53ead384c79d3bc02dbbade372fa881b84c097

                                  SHA512

                                  6c35e7e9dea0d8990edda290f43b70b2631b74f1041f338775c000291d0c38df1b6e01e02d5149afaaeb7f6f50633fb3378594892a174a8b33f8eb30be6815f3

                                • \??\pipe\LOCAL\crashpad_112_RPKVXYNZPGAPXOVP
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e