Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:29

General

  • Target

    69734e9ff5c0ba6edc35bbf1c612a119_JaffaCakes118.html

  • Size

    57KB

  • MD5

    69734e9ff5c0ba6edc35bbf1c612a119

  • SHA1

    06d730643f686b621d67c0713f193c1aa2e86345

  • SHA256

    8856b7d332c28e9c567255e289cc2031187c746d8080c8cf935433ef1d74447a

  • SHA512

    0b989deb62e29029e4c737e89d96c936290de6e797f2738cbfd7824da23aaecadb4c2a72b39cbd7fa402e1d9352901ffffc9f2b5d81a81d35972a03d875462a9

  • SSDEEP

    1536:MZhsmHYcH2lKgr7sIvXvk5GaKPjI5fJffFA:AyKgr71fvkAi5hffFA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\69734e9ff5c0ba6edc35bbf1c612a119_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda88e46f8,0x7ffda88e4708,0x7ffda88e4718
      2⤵
        PID:2156
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1992 /prefetch:2
        2⤵
          PID:4584
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4968
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:8
          2⤵
            PID:5108
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
            2⤵
              PID:3892
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
              2⤵
                PID:2996
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                2⤵
                  PID:1216
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:1
                  2⤵
                    PID:1616
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:1
                    2⤵
                      PID:3592
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                      2⤵
                        PID:3536
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 /prefetch:8
                        2⤵
                          PID:4124
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3628
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:1
                          2⤵
                            PID:3296
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:1
                            2⤵
                              PID:2232
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:1
                              2⤵
                                PID:1484
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                2⤵
                                  PID:1156
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,16646207210968739271,6892618507769205350,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5636 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2212
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:756
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4808

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ae54e9db2e89f2c54da8cc0bfcbd26bd

                                    SHA1

                                    a88af6c673609ecbc51a1a60dfbc8577830d2b5d

                                    SHA256

                                    5009d3c953de63cfd14a7d911156c514e179ff07d2b94382d9caac6040cb72af

                                    SHA512

                                    e3b70e5eb7321b9deca6f6a17424a15b9fd5c4008bd3789bd01099fd13cb2f4a2f37fe4b920fb51c50517745b576c1f94df83efd1a7e75949551163985599998

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f53207a5ca2ef5c7e976cbb3cb26d870

                                    SHA1

                                    49a8cc44f53da77bb3dfb36fc7676ed54675db43

                                    SHA256

                                    19ab4e3c9da6d9cedda7461efdba9a2085e743513ab89f1dd0fd5a8f9486ad23

                                    SHA512

                                    be734c7e8afda19f445912aef0d78f9941add29baebd4a812bff27f10a1d78b52aeb11c551468c8644443c86e1a2a6b2e4aead3d7f81d39925e3c20406ac1499

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010
                                    Filesize

                                    22KB

                                    MD5

                                    5e74c6d871232d6fe5d88711ece1408b

                                    SHA1

                                    1a5d3ac31e833df4c091f14c94a2ecd1c6294875

                                    SHA256

                                    bcadf445d413314a44375c63418a0f255fbac7afae40be0a80c9231751176105

                                    SHA512

                                    9d001eabce7ffdbf8e338725ef07f0033d0780ea474b7d33c2ad63886ff3578d818eb5c9b130d726353cd813160b49f572736dd288cece84e9bd8b784ce530d5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    96B

                                    MD5

                                    cdbb30e8e6333265632b317de5dab46d

                                    SHA1

                                    cb2f1a8e3fd47fb33e9e4cae00f95581ee6c9a2e

                                    SHA256

                                    93aff4cb06ec2f6bc6d3647b07400dd9bd50d6d29a92a4d63d5093665d08e60a

                                    SHA512

                                    0df028736791aba022ca368fbc547300437c1599a0d1df9cbc714eefcebc3d06806e5bb2afd9532bad731b0d0463d1157c8c68166bf796d1b15b65c6a3685f06

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    288B

                                    MD5

                                    3cf01d7305715cbeda4aaf9838a20257

                                    SHA1

                                    86498b45bd666c1b3cd17999209b83a83b000994

                                    SHA256

                                    a2dea1549570c1473e9969d3ea4293abe3b9cefa72deebe448b24f660a1dacbd

                                    SHA512

                                    fad959357bb982f378878d5d7c2411e4a3e27e29c64ed0278f71e070264ed7522470bf8d0fef000ecefd4c30459c154ee81b5c1c847a6470f267a4e27a276e9f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    312B

                                    MD5

                                    64cc7bcdc8d235dbcfd632a84febf8b8

                                    SHA1

                                    5187bcc6e9565d618f0c378e85c40d7e6acaacf1

                                    SHA256

                                    c5d34bbebbfd0da632f051e3561b049e638ebffe8a18fc876f1d5a9d1b087df5

                                    SHA512

                                    80883d60558fea5c7b0dd1b006499d1467efd4d5001f5b415703c208672db26e99bca881d36874db25a359fd808bab43d5e29fb3eb0ba84505f310e034fbf248

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    21b10baf83804f0da99456f4dc758710

                                    SHA1

                                    c8d228d539819a902a84c67129f7690ce55ae00a

                                    SHA256

                                    d5e1a6144eae12505ac6147c1a11b0c82eeee0aeccf2c2d565bd44a51e00787b

                                    SHA512

                                    7b9d78f51687d5d51c807f271f92c8285de688c1810217d34c90bf607aac376acec8714bc7a24de38799be20f0c33f7980d60e1246e69830b4175d69773a48ca

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    0c707679ca6f2489e327ae6de591fb1f

                                    SHA1

                                    559289ec566542d48d90a2f8f31fdde615e89ce6

                                    SHA256

                                    c0f5a1cf4cd46103e76c5d3b6fa2c7c948609903ec51503e58e9eca2a84fec42

                                    SHA512

                                    fd68e2724f689c1c0a3422859cbfcfb8f49441b5f460d8fb82c439f46a13e0d5b702bd4f89225cc0c3cbb6c1084777cdd57c9bc448dc273a7884a89fce387e11

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    7cfb1f3af0b1476452102caa83df50f1

                                    SHA1

                                    3e4ca37201fe25de96b33c115c610b67d9f16571

                                    SHA256

                                    48e64c41b43bda77f1904b5129728093edcb36f92dd2abbe89557dbc639e75de

                                    SHA512

                                    aaba2bccc83dda7932f9c45b63118bdf81754ef6623f0b9d581faf73c9736396921af7aef4901c7729ffe6db705abc8224796d95be4347770c3969479d00aee8

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    f8b095ce5fd788ff804c438f2f7b0266

                                    SHA1

                                    23f8a1daff578351a67f92f6fb5c80bdf07fbe2e

                                    SHA256

                                    ecea65bb17f9096d2e3c4dad89f9bc54b4eeb55584b3195ce8f9c1fb6cdda68d

                                    SHA512

                                    07e3e38836880f0502dd3f1a836ca251245404e13432c48c3fa4ff098d5716c70264910dd43e2049e261eedb363de23899c4796801a452de44fdff30c2fe9ef6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    8b6beaebe408bfc9ae5d0769f53a0c5d

                                    SHA1

                                    d27f0d69fa1030ec731fea33fb0930466a243651

                                    SHA256

                                    ba93bb3f6d674a5f1df2e55a7a0a6e51831a8ee7aa9ee8604646eecc99142550

                                    SHA512

                                    a74c8c970b3c5a2dd3e503170922bf7c16b443958d0d70bd08ac43503be7e88395f714e973fc15ade463f1669db475d5f359966f99718b072067c5454f938809

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                    Filesize

                                    874B

                                    MD5

                                    622ce7df47e744c422fdb551cab5c4de

                                    SHA1

                                    61789025ec4cf8d865585fedbdfc2d6617d32ae3

                                    SHA256

                                    e199c532b03f267f3a0632bde0cd53037cc421c467514ee36a1de7dbf540b21f

                                    SHA512

                                    db014bba330ba393ea63855119f403dcd2fbb8606bcf42cc78c78cad79b04dc6d239fe08dd4aec1c2d0032d8e796c1f246be3b6cdd5ff8eea65d2283877fe4f1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c043.TMP
                                    Filesize

                                    203B

                                    MD5

                                    820a1ca8c46a7a4461d027ac490806ba

                                    SHA1

                                    2c73179d9c4c3f33754be65f98afe674b7d73c88

                                    SHA256

                                    af762c5b035e3d16dea00c5886f73ae99ebedf96b65a8dbb926c5a7318e0da20

                                    SHA512

                                    2e1410a66151db181fb66d819a3e3edb44c255517ae452840ea7ecb8cd0a102eb0871c1f131d5e6a79900b8fef56797752996213c81b2a4c52221328c8c70481

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    299f30420874b7aed031293dbf413ff2

                                    SHA1

                                    6bdfb42d9680b3831f688ca4fa73de33b19939a7

                                    SHA256

                                    55ab671f7d5688aeae72cd8e5bfaa3b25626fb9541ac1eea97d48096e6bf8cb4

                                    SHA512

                                    c6508449dabbac97860268f1bb50f59bcf6bff4b1ebc2bd609b5d934480e1003b955aca4b821e631fa5f4a7e146b4b7b51cbe1629e0f455244ec8c1c3e15a287

                                  • \??\pipe\LOCAL\crashpad_3852_HRYXPSADNOCVZWUJ
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e