Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 01:35

General

  • Target

    2a860284fd1d45ed83be056aab69ad66_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    2a860284fd1d45ed83be056aab69ad66

  • SHA1

    df74b25c0233e20a8b8742d0899f3bac06ac1a1c

  • SHA256

    1341f1822ee3b31a86a4e3d297e70eff41c936940a54aeca9b0261882c76f161

  • SHA512

    50aa64f5a1af9225a69eac4c98cb601ae319b3e0f0d1d3add5f9ce09df87f7c4074eec08b7dc569a7ba388f57d40fdf16a38a97aae7eb6e2df7607fa016ba958

  • SSDEEP

    3072:ueSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLJ29Q:uVYrJrOSsRwcpd

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a860284fd1d45ed83be056aab69ad66_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a860284fd1d45ed83be056aab69ad66_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • Runs regedit.exe
        PID:2932
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20110121070124\dialerexe.ini

    Filesize

    668B

    MD5

    72d83fbb1fdd44a51725e25aeee3117e

    SHA1

    0055e38cc133a3a4e6525234a5aa7d5ca7e2d804

    SHA256

    f28a711a280ecbf2fb7facce7f9ea018b051e651950b4234581ac817df4829cc

    SHA512

    459ca81072da3ec863ca68823720fb79b7854e44d813ad2e36aec7925a19ee6c3a17b9e9db76019e9d8e2eb670ef2e4f500f6abbcc6aa133b4504bfdb54b082d

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    f5a8e3788c1e20306e1561b31c9af5dc

    SHA1

    1ce41c5974844ac944904a564e5277e4cf8e7013

    SHA256

    b879551e6917ced9c58d1254178ecb834af3c43776ab513179a7d1b4e7f7481b

    SHA512

    0ef5102ab647b477d7e8df3b63b815c70f384da766c5c14d8ae24e660d675b99db4127fa698ba0e095e1141a0dc073f41a1dc629c4cf225801278623a7e2d980

  • C:\Windows\iaccess32.exe

    Filesize

    123KB

    MD5

    d9092e7ac746dd9a1e8832bc28f9dbd6

    SHA1

    ccbed2a9acda690de1b64b13ab79231458133036

    SHA256

    bc73dcdf70b35ba9c362202dacab120f5b44266ebf123e9cefb33b263d1dbc2e

    SHA512

    10f2ef9751cee76ebebd153795796576d866df78c4e4942fe7ae8f4ba07c46bfb9e835acd3b1d80313bd1897650f0cd995b7638a7967478b4c0cf85a10fba094

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • \Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • memory/1960-79-0x0000000001EE0000-0x0000000001EF0000-memory.dmp

    Filesize

    64KB

  • memory/1960-81-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-43-0x0000000001EE0000-0x0000000001EF0000-memory.dmp

    Filesize

    64KB

  • memory/1960-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-56-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-77-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-78-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-92-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-80-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-91-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-82-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-84-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-85-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-86-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-87-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-88-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-89-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1960-90-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2244-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB