Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:35

General

  • Target

    69296e456e99ed371b61a7c42366e64d_JaffaCakes118.html

  • Size

    27KB

  • MD5

    69296e456e99ed371b61a7c42366e64d

  • SHA1

    853e5b8de793bae7b0dd92b75ba6d08798c0d1ef

  • SHA256

    8569abc91e1cc2ae9ddcbc52e38e40425858650ef278630a0d08672e3f5c4df2

  • SHA512

    1003b614527407ec5b7fed8ac6b675ed22ebebca5dc450c17f4aa2c23caeb3eaf5a8f9d8665fea95fb86761ff165cf8a2ba5e4eef380bd30aa36f75c4965b78f

  • SSDEEP

    384:WYwU9CkZrwtOpicEUsVJvp7uvhRKJBCGyiYC2eM0XrlfKqwEB/TOqAqjzQmfR2gc:ypJBhDmqvQmfR2gUu08eCnQhD

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\69296e456e99ed371b61a7c42366e64d_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffadd346f8,0x7fffadd34708,0x7fffadd34718
      2⤵
        PID:1828
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
        2⤵
          PID:2400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:932
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1888 /prefetch:8
          2⤵
            PID:3216
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
            2⤵
              PID:3988
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
              2⤵
                PID:2448
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                2⤵
                  PID:4832
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                  2⤵
                    PID:1804
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                    2⤵
                      PID:4040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 /prefetch:8
                      2⤵
                        PID:4584
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5116 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2864
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                        2⤵
                          PID:3820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                          2⤵
                            PID:848
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:1
                            2⤵
                              PID:5156
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                              2⤵
                                PID:5164
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,14040957495649453743,5989491601762861256,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5252 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2100
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2084
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:528

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  a8e767fd33edd97d306efb6905f93252

                                  SHA1

                                  a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                  SHA256

                                  c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                  SHA512

                                  07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  439b5e04ca18c7fb02cf406e6eb24167

                                  SHA1

                                  e0c5bb6216903934726e3570b7d63295b9d28987

                                  SHA256

                                  247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                  SHA512

                                  d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                  Filesize

                                  22KB

                                  MD5

                                  5e74c6d871232d6fe5d88711ece1408b

                                  SHA1

                                  1a5d3ac31e833df4c091f14c94a2ecd1c6294875

                                  SHA256

                                  bcadf445d413314a44375c63418a0f255fbac7afae40be0a80c9231751176105

                                  SHA512

                                  9d001eabce7ffdbf8e338725ef07f0033d0780ea474b7d33c2ad63886ff3578d818eb5c9b130d726353cd813160b49f572736dd288cece84e9bd8b784ce530d5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  120B

                                  MD5

                                  808b712b72bdf5a85f666f66a4e35b59

                                  SHA1

                                  1280fd221a8653350473a39a725fb35cef0eaad3

                                  SHA256

                                  c7bf9952c0ec73a8ab9810c3d9143946cd2a71263719efc15ac40caef246ff05

                                  SHA512

                                  13f72342d701a346dd202de934d982fa1fe27fd98e2b18950e7b2787b2bdd9a98d5de60594926fa5bf08d5e94590f27ace4f17bab0a874baa71bd68190c2c6d6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  144B

                                  MD5

                                  0aa2f3c3d16154cd594cd0fe2d3f2153

                                  SHA1

                                  dd9d4052b481c0df792df770ee4d6aa2933787e4

                                  SHA256

                                  3ea557ff10709e2bd02749dce59c2c9c716294a3c77168bd051c9522338bd044

                                  SHA512

                                  881d7b320d9605a41581ec6b085c769737aaac24967578ea3d26e018477bc4122341db756640419cdcd86f819ecce538df80025c4f1e2a55240c6d4e241a3539

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  1KB

                                  MD5

                                  5105e831eb8b289366e8e32db32b1a5e

                                  SHA1

                                  a1e33eec9ade81028d8a31d222cb793d777f4449

                                  SHA256

                                  d26301881dc008d7d8ce2067872f5993259314cb119e4e4a06fcb6f9d92f3fe0

                                  SHA512

                                  925508d7186cdbe0b44d0c4e8475421bba0e9d2f43aac95a40ac7da6a726778cb378324a6c84804c26db4c202aa581cb51bbd2c843426fa9cd60c56de7fc32c4

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  0a632198490d8f726aecfd027d1dc4c5

                                  SHA1

                                  0ec1323804f3b7ca49af6e1a57fb1e29b61f2918

                                  SHA256

                                  289ffcc67faf91c840fa4bf3d460d191e58a04da7deaa9083e610611d0502626

                                  SHA512

                                  26d0123c275d4921fb58938724a7be423ee90899f9d2c565bb2a54a4b14980e5493725b4f31585e252986396de3db503f81730629d89af6c9d682c7f5c9ec101

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  1acb5a54dd2fbd2e45256fdc34b27033

                                  SHA1

                                  2751b53951a92bfed0335ffcd0a9d6833c38e30f

                                  SHA256

                                  8a9ee855d76bdbbd526edc1877ecaf7f506fb6c398fb426e262a72784d2bc60c

                                  SHA512

                                  0bee3df53f594730aee3cf5a72843e90b8764ec4d6ce150060dbf900943c3afc4d49fbc217dcbd72ad96e32c7c06aeddfc493fdee2dad7753288c97daad9d17b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  f8ee87d575efc447596d77cd6570a6c0

                                  SHA1

                                  9477cf9f26cc7c7e2a78917aabad1243d0130129

                                  SHA256

                                  4a68babe453e5891a7e3700c18c70ad9e47935a146085ed280bcd4722f534a34

                                  SHA512

                                  5a15522e9653845a7a095c1e0c30f2e460a0d5d48c29d721dab500e5630dba7e8c333ba0c46ae7f3f81e84a9945362c515133afc6a48e7e4e6310def72a98db0

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  a0f97e348ed801fb4e8413279d48e5f7

                                  SHA1

                                  4e6bd593e31ac193c395a02d6d29941b76a65764

                                  SHA256

                                  6c3446febef132d88f2af8e964c9d47571c2c1663129ffb55ef56a437a558727

                                  SHA512

                                  02f9ee25ce96b0d77f0315c4b99cb6c57e052604930cab88c0b60d291b98bf0f38c9d756aef29fca1670fc5f37c8e3317c046afdec054d3484d2d28a9a650f37

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                  Filesize

                                  538B

                                  MD5

                                  b11a6377c90930d327282fe02763868d

                                  SHA1

                                  4142faa889eee41d8c94695fcc1d7bbf3d8efed8

                                  SHA256

                                  7c07e1e1e4dec4cbc802e0a4aa8b6ec94f2cc460654fb2496e15b5a510a267c0

                                  SHA512

                                  e89dda51d51f6859708f4a14b9edca76b1145684a214566419957204c1ef34382b674dc25cd4295ae585a0a45d7a4f680f359161e01fc916ecdd739208330e9f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe579aaa.TMP
                                  Filesize

                                  37B

                                  MD5

                                  661760f65468e15dd28c1fd21fb55e6d

                                  SHA1

                                  207638003735c9b113b1f47bb043cdcdbf4b0b5f

                                  SHA256

                                  0a5f22651f8fe6179e924a10a444b7c394c56e1ed6015d3fc336198252984c0e

                                  SHA512

                                  6454c5f69a2d7d7f0df4f066f539561c365bb6b14c466f282a99bf1116b72d757bef0bf03a0e0c68a7538a02a993fc070c52133ca2162c8496017053194f441c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\d9064192-1069-43f5-81d1-5457ced94892.tmp
                                  Filesize

                                  11KB

                                  MD5

                                  2fb7341532983cf9c8186d5828dbce6c

                                  SHA1

                                  3d2a215f01b61f8f45bb6d1d25414c0910e2af4b

                                  SHA256

                                  16d4a0d179eb1c52088eff0c93717ba608fd88e2b02f277f74bd53988b502ccb

                                  SHA512

                                  eba5b6a38a01356b882fa099023adb5ce06f5300f13027f8586d19d22d1be186c4a69872c90fabf2708fcea8e3f8e8c0da4172ab82336ee2760b129e22e5a633

                                • \??\pipe\LOCAL\crashpad_4972_BWKOUNAQPNHEQTZT
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e