Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:46

General

  • Target

    69307c7fad97452e6ec1fa3dafcd926c_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    69307c7fad97452e6ec1fa3dafcd926c

  • SHA1

    77459cb834c567936fb0b702d1b812cb0ca94bfe

  • SHA256

    215452e8ba47b54acc02e786115d04e40f4f9900a4db2ccf40c19e1be7da85fd

  • SHA512

    6be2dd55f9dcd93f8269ee718f2bb54cf172f95e6a927e19181ae1a91cc2a6acd9822db629f2cec41b054c7cbaecd5f425584616356deace1982ca5bf3f796e7

  • SSDEEP

    12288:wPJfs7Nlp1dlfXSOldqkQ0vlPoqly8EIEJQ7llUpfUKBkg2tog1ozhAzcEa:uJfs11//Kb0vNoey8GJAkMKBJ2WjhAzZ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69307c7fad97452e6ec1fa3dafcd926c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69307c7fad97452e6ec1fa3dafcd926c_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:684

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\bootstrap_40443.html
    Filesize

    156B

    MD5

    1ea9e5b417811379e874ad4870d5c51a

    SHA1

    a4bd01f828454f3619a815dbe5423b181ec4051c

    SHA256

    f076773a6e3ae0f1cee3c69232779a1aaaf05202db472040c0c8ea4a70af173a

    SHA512

    965c10d2aa5312602153338da873e8866d2782e0cf633befe5a552b770e08abf47a4d2e007cdef7010c212ebcb9fefea5610c41c7ed1553440eaeab7ddd72daa

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\buttons.css
    Filesize

    2KB

    MD5

    f4fde355c3f988117c64077cbefd960e

    SHA1

    22cca924d19cd113cb41d1fffcf08e780f7a8c5a

    SHA256

    57fc4c375889efb0d4dcf126e7a5907e30fd5df8031c5f068b4f29a2952024f7

    SHA512

    6cff5a656b95a77827b9db192abc5b93faa52c077beeaf0275393789bbead6ab01cd6d2788e988548f1940f251464e1b13a22c9cad347ac49981408120a054f0

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\main.css
    Filesize

    4KB

    MD5

    017c83af9aaef5369797ffe4bba779b9

    SHA1

    641e65ac7be9eb43adb74dc898c75e4f74a7fb7d

    SHA256

    14d3ceab75ea4dfc11c0ba5b3abba8be016a8954ebe97b3e2087dc0b5a3c6f88

    SHA512

    95f7cfd4a065ed01a9210e6303a205e58c82c00e7e13482e85723345af27a3357950426f3883fa6d79bc399a5635a5ec04c6c4b1e2d2ab34fc7300b30fbbe4a2

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\sdk-ui\browse.css
    Filesize

    318B

    MD5

    10c359bc980927bb66b215407ece3e66

    SHA1

    4a2fc034bf7b4e84d832b6bbd9413d2055b9ec62

    SHA256

    5b12769a75d1c755a284a73e1b8422f73d6223c23b72e5bce698c17f50185aa8

    SHA512

    ed707c6bbf5023aa147571d9d186e8348b11da6fb462de69e4135480f2e10081c416c80745411752797401660221e2040e624b5a6d3e1a57ba59cdcc009eb16c

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\sdk-ui\button.css
    Filesize

    417B

    MD5

    37e1ff96e084ec201f0d95feef4d5e94

    SHA1

    4ec405f2668d5d93260525ad916abafa2414cb72

    SHA256

    8e806f5b94fc294e918503c8053ef1284e4f4b1e02c7da4f4635e33ec33e0534

    SHA512

    1a8a27a92abe35edaa2c950b130579c92f0d0d87b09971843c39569cf06d407b8e896751e73452676bfad45a363f0b6dd00cb6c5faf33966880539e106b19f94

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\sdk-ui\checkbox.css
    Filesize

    190B

    MD5

    64773c6b0e3413c81aebc46cce8c9318

    SHA1

    50f84ef8331341b48981af82313b146863eba526

    SHA256

    b09504c1bf0486d3ec46500592b178a3a6c39284672af8815c3687cc3d29560d

    SHA512

    03e96bef74c0b3a31124c3d3c1bb78af1053a8719ca373c6b9316d63bac9545c1f4ecc2d747eb64341d8da31bc0f23da094e19c3e07ed46f65c28dc88e13bd3a

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\css\sdk-ui\progress-bar.css
    Filesize

    632B

    MD5

    8f6a2e09ace79158461b82d74ff6c7fd

    SHA1

    88f079fd001feb2cb302565b87fdb81c8995dd93

    SHA256

    b4bee76334ab9b4b0bdd2bff1b3f3a7b30d2e758bb8d4c6e457c9594bb62960c

    SHA512

    869305ea12f21564e56882fef318cdc21f88715f894e8140ae6b2cf3137a4c2002a34f2f8ae2719f770e2d0c892244b5e5f3229f1382e799dd309f52657cb98e

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\Bg.gif
    Filesize

    20KB

    MD5

    94d82a50272a4423dca66ae32e0602ca

    SHA1

    18a1300c684442bffb41dcba54d30c72888f48ec

    SHA256

    03903399fb31a966050a305d95f585b4d95118eccd9e05a866ac9cdfc7dcbe9f

    SHA512

    65ccc863b46fedfe5d1e4089cf4bc93a6248f0263266639bde133b416f58e9eb8765a7b15088173470cde1db68ec536bdf65563eba82020d363cb7b2cae18f33

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\ProgressBar.png
    Filesize

    266B

    MD5

    0e0aead9873f985325c78c564830b2da

    SHA1

    339d70c35d53f322908be28dd80002379b739921

    SHA256

    bf07069ae477cdfbcbf2541c15f1c8b0cca5158d288ea3c0f86485bd45cefd98

    SHA512

    96d6f1edeaf4b7e76fb76fda7e14fe9dca86f21f3a1281d5445603a8b52f5201013a82541c1d1887c1cb36de7cb61c1a3a5cc93f1deeaec4c680c3eabff6008c

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\back-button.png
    Filesize

    1KB

    MD5

    c5d63a3d40ff748895cf763749e8b931

    SHA1

    b3b4248e492727690c2adc7306a8ea0cd675b2ef

    SHA256

    226abf53c68832d2f353baf5f6c4b22464571cf247e4b811b9e736a0712250e1

    SHA512

    57a8d996b853b0b756840079f47b10c0a5f56cd6ad330dfd82e8609e4f10cea26a7934e1635cf0db0ca4801600b6b25f71f443f4158a8b77c08b3cd75fe25774

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\close-button.png
    Filesize

    2KB

    MD5

    b9dd0b512b880f3be493726e64b893f7

    SHA1

    12f0c61a527add82999d83d24e4a5964612a81c6

    SHA256

    f2c2fb9a7a230a30ee3336ab71e064ec05d155f303c18c6a01bb7e2b8aaaaad7

    SHA512

    61f0b489a08da7d7ed9181a75f1a42bedbab0ddbf0b61f95b1bd91c9beaebfa25567f942294595b1ac7e6e7092058ab79915442d6a3affcef2631f7115e9c3f4

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\close_button.png
    Filesize

    1KB

    MD5

    83487401daf307d6c726a479de1ee6f9

    SHA1

    c173be4937a63672570078b325864c76b28040b8

    SHA256

    f4f0f59fccd9b87b208b416423797dcfb532472dcfef99bef41a11ea9f6f713b

    SHA512

    da69729b6682acd1c46587c7c3b4533d9afbcf84c17e55f43798f1fee0097c7a2f39860e6dbc6a9b1cb26dc63d9afab4511071981ad5fd494f36ad9659c56e50

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\finish-button.png
    Filesize

    2KB

    MD5

    e37ec66b72996fc3ad929cd068570d4d

    SHA1

    e21be5ea412b4dc02b7d3a61ab3a798946224cae

    SHA256

    bb4c9ad7ce53b3f958f800f9f04200c0f70542a60e97bba8bdffe7d32dfe9ad4

    SHA512

    f0973de78b2299fa4116ebefb6944b0a02ff8b8e568eb8e1967b7939a041b31c09e166fc3a33b1ed74c143236b5e0faa7c3905db831b9c262e0de0af9211b9e6

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\icon.png
    Filesize

    3KB

    MD5

    b460d82eab7af8ba6e338e351dd0ecdc

    SHA1

    265b9a3f3c80f40f8534ddcfbf9c1ed61e3b1b20

    SHA256

    47a4ac193b9bdfe15d0b8a95370823739c2ae4f6ebf2015e1412b880cde6b81d

    SHA512

    e3add5d91a61da7f64c7860e6303344f37cd49e2fde15c677924d133fec607dfe4ab4d99ec8a3322587b0b186a58e71fcd326e67057a6ff7ef80ad8ed3f0e63e

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\next-button.png
    Filesize

    2KB

    MD5

    274548cb843bb96fcb50a79a2340b22d

    SHA1

    bb5253c868861ff10fd48dcce1309d847f087e80

    SHA256

    d4c02b2a0debcdd1689bcfbc7987826deeb6ec10806d5dd6500def9cd901735d

    SHA512

    a0117381f58b6b741b049dbb5eadb5917c4199002a73c62890c30cf5759bdf09e8a163e413dc8459dc0dbe0c2cef35d5d5d4653c3646a7214495ae51a4c0d538

  • C:\Users\Admin\AppData\Local\Temp\ish240595890\images\progress-bg.png
    Filesize

    176B

    MD5

    192b249d9413082d676f85d1509fe258

    SHA1

    4130ba10d3bb2267f19fa07dc0672e6ba23a8c4e

    SHA256

    b97788b954e0f774c72a3a5bf9e50031e0bffbd8185d05fe443a8f47cafc0660

    SHA512

    75955b892ae19c31b3180d58adc103292fc5dc764b9932b145464021aad347cfdcc5524b24712feb4f611aaa9f375a0088a194a072cf846f1fe625236ac1b82d

  • memory/684-166-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-109-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-110-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-165-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-7-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-157-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-10-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-171-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-198-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-199-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-115-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-12-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/684-164-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-11-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-0-0x0000000000470000-0x0000000000479000-memory.dmp
    Filesize

    36KB

  • memory/684-113-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-121-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-6-0x0000000000401000-0x000000000040A000-memory.dmp
    Filesize

    36KB

  • memory/684-114-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-168-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-191-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-112-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-111-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-163-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-162-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-158-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-161-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-203-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-206-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-204-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-207-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-201-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-200-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-208-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-210-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-211-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-212-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-213-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-214-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-216-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-218-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-220-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-221-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB

  • memory/684-222-0x0000000002200000-0x0000000002336000-memory.dmp
    Filesize

    1.2MB