Analysis

  • max time kernel
    145s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:59

General

  • Target

    6937f846a762dfbaf2d2d110a70cfa58_JaffaCakes118.html

  • Size

    82KB

  • MD5

    6937f846a762dfbaf2d2d110a70cfa58

  • SHA1

    83141d5834232c1e1ae3fecf62ef4411d8636453

  • SHA256

    1770496e03a8046660aec9efb9e7a709f9a1391094f0f157458908e65c9ae32a

  • SHA512

    e9ea6258767bba84db996898cbe038c7dba560a940b2189d60106a94241b9ddf5eeb1a6f0b9b9dadf1de161421913088fa23e1a070f5ed45e6d36263fada7c5d

  • SSDEEP

    1536:W7jdOGlJ4UkT0RdHeFeZSe4eljset+eBePA5wGN9FCZeeeAeeefe+KeeAeZLeTpY:W3dB+LMdmlJUd097rU9I

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\6937f846a762dfbaf2d2d110a70cfa58_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc468746f8,0x7ffc46874708,0x7ffc46874718
      2⤵
        PID:1320
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
        2⤵
          PID:5080
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2172
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
          2⤵
            PID:4860
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
            2⤵
              PID:3432
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
              2⤵
                PID:2396
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:1
                2⤵
                  PID:2216
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:1
                  2⤵
                    PID:3132
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                    2⤵
                      PID:3048
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                      2⤵
                        PID:3832
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1
                        2⤵
                          PID:4400
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                          2⤵
                            PID:1056
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6516 /prefetch:8
                            2⤵
                              PID:2940
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6516 /prefetch:8
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1096
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1
                              2⤵
                                PID:2360
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                2⤵
                                  PID:4864
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,2812766463708403558,13337093247545443831,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6848 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:724
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1060
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1516

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                    Filesize

                                    330B

                                    MD5

                                    f3fbf8ce210e937421d8d69bab480adf

                                    SHA1

                                    1914e45c227b2de46abf65107cfa619f28b820a8

                                    SHA256

                                    231f4c9db6d6a7a9bd4e08ca104dadc9022c53a7a07982df31cb092620cd8950

                                    SHA512

                                    c9bc611f571223a86a5b04ddaba5f0910c1aab6043e2e485eebbfec38d65e079ab95e05190fb108b0227e0caa0ffd23dd9875b6934a26679f29af27c884c511b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    537815e7cc5c694912ac0308147852e4

                                    SHA1

                                    2ccdd9d9dc637db5462fe8119c0df261146c363c

                                    SHA256

                                    b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                    SHA512

                                    63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    8b167567021ccb1a9fdf073fa9112ef0

                                    SHA1

                                    3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                    SHA256

                                    26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                    SHA512

                                    726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                    Filesize

                                    20KB

                                    MD5

                                    b6c8122025aff891940d1d5e1ab95fce

                                    SHA1

                                    a0c7ca41d0922d085c358f5dde81ae3e85a8c9c4

                                    SHA256

                                    9954c64c68000f615e5066bc255eced1195d1f8b7dbc715f9062ddf9f147e87e

                                    SHA512

                                    e62a37b55b6b8d95c24fb624105ff6ff72f118e31760d0da1e8df8e8acf627ec6327c26dfa26df8535585877604c7948d2f621ccabc39beec49787e22c302c10

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010
                                    Filesize

                                    44KB

                                    MD5

                                    88477d32f888c2b8a3f3d98deb460b3d

                                    SHA1

                                    1fae9ac6c1082fc0426aebe4e683eea9b4ba898c

                                    SHA256

                                    1b1f0b5ef5f21d5742d84f331def7116323365c3dd4aec096a55763e310879d8

                                    SHA512

                                    e0c0588ff27a989cac47797e5a8044983d0b3c75c44416c5f977e0e93e9d3a9321b9283ea077e6dcad0619ac960ee45fe8570f1d5cc7d5d4117fee4f2f0c96b3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    192B

                                    MD5

                                    a9ab6c8b13160b31d4b073b4a4953262

                                    SHA1

                                    398127b0b17fabbafc9cf1ce6ba34cf110c2f1d2

                                    SHA256

                                    3035b455f214b698c1c25fc71f9c17c39cc09f31c8be9bff14350936483b7fbb

                                    SHA512

                                    43be1b80e5618b412608292b7aef855f9f73b23a866456f3fa6f630d2b1c6f10595912f173cd2d8ffbcd3a330af8ed21dbf28678bd184edc1bd572480e052ccd

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    216B

                                    MD5

                                    f05c27f85c95f7fa9b20fc58334561b1

                                    SHA1

                                    b67af666042c7f8f0e5463bbc8f61a689ba2813e

                                    SHA256

                                    01f85d0f7ba3a4581a7f610bc7e0349799db6ff0e28e04519e8ef1f5a4685344

                                    SHA512

                                    ba078acabf9c32c190c60f6a25d98ab4c1a93f67435832ab1f146f34b82984d3f548d9f6b2ba7867bc976a4153e86b13af3c7c4e5d2098d6cab421efa1ddfdb5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    c1b21e48c6219d8cbca6a4dff7c8b745

                                    SHA1

                                    08ac02d6a1dc105bcde6817ebc6038be1cf588e0

                                    SHA256

                                    f6349835635ab20a77f7a42cdde575fbafd1a70c2d4210cb5591f6b9a09aa4b4

                                    SHA512

                                    e15c26f824a55738ec67bcb98fd40c0d9d4e277ae51fab0be879be33ffead5c30a2ebbdf1e56131f33470f93be757373d7aa0d2ceaafcbfd80d5ddf98ce8af74

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    4919fa0bec79a2d1d189ba7179fc1d84

                                    SHA1

                                    496fab6666b83ebe2711a7b59f8de9b789f244bf

                                    SHA256

                                    8a56f2bee533cd37e5238de9a0281e9fd5ae06c82d4d974a584abc59059a3de9

                                    SHA512

                                    ae26e768a736aa4c4a3401ffb8adc585f2f1c71b2314c4a1ac07ba38b2045132307ee87d6dbe2daf531577f549c5e660eb63339e7304850bf11407e7849f2a70

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    a970caebcc0363ec1f3e4e85e232b20d

                                    SHA1

                                    72918475b477c79237fe9ad81e81496f876c2056

                                    SHA256

                                    3f69f5c377305c4e084bee4cfaae57f0a7fc74049f5e022d6950b73543446642

                                    SHA512

                                    b637ef5722757ceca15f7bf4e2abccad6b26f1802a270b14d38f2d150be388fb86f94926f9345c64ca5df048c3e591317ee74081713618315a5e4e5518fcbd91

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    35f0be26b91c59cf01ce68dcee5cc65d

                                    SHA1

                                    77baa46d2d186b5fadaf152cf531f9c693009c86

                                    SHA256

                                    1a3b0d4b496cebca8be5668ae7e7848ae76028fb90b56f4ee4fe8f115671e78a

                                    SHA512

                                    76df51f80813ea872a19654e6d8ffeb26cb9beb8e5e0e26d19c63525fd8f7efde60c273f3d0dbee38f50525dd7cf93d5f796a4567de3e337069c61faf6c708ed

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    d274a6bc901ec12eabccd3d6160761c8

                                    SHA1

                                    ce5fe5b57f5272a51600f297f1919cd840d05f29

                                    SHA256

                                    f6b52558fadc086ee475249d493056164307fddf083bb0b0c087782dc9555146

                                    SHA512

                                    06e5f464fd3376e0e2b9ea03c57c552fba455a93b1e789be40851a1fd462aba6987714689faf394ef996c8c9f846fc02835a52f67ee0b16e875ac34c4d98fa7b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    2bdcaf0a0379821536ced70d5167858e

                                    SHA1

                                    0ccc40be9a2bc3a6c373ed4f2a1c7d43ecb784f8

                                    SHA256

                                    fa83ff03c81c5fba583187df24c60b436789fafa487482eb699515886e344499

                                    SHA512

                                    30ebf7448e86365196a92c8b750805bd85e55130e018145f97402c21bfdf4779fbcbe4fcf8906740ca05f370fe9d52c9ddf4b76cd17e71d8414a5e2277ce54a7

                                  • \??\pipe\LOCAL\crashpad_1164_LVPUUZUSDWLPMZOI
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e