Analysis

  • max time kernel
    141s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 21:28

General

  • Target

    3ef314c0b4dbb8be7b432f1ce72cf8c8_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    3ef314c0b4dbb8be7b432f1ce72cf8c8

  • SHA1

    59b2885516e0f6da54e88bfc3f5fcaf54d2943fc

  • SHA256

    c3c5cd71bdb033ed918f4b5735209faa2695d799de9cf67e7a20f123abf3acc5

  • SHA512

    6d289dc686478f56e49b69537ec5ddbc23431fce7e5ef94d3ecd9eaae82a04bb4238d4b191f0346142a8cc09ce2bb678d82f2f15106f0905ae2a7f9d738d3f4c

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLL7tex:OVYrJrOSsRwcpJg

Score
8/10
upx

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ef314c0b4dbb8be7b432f1ce72cf8c8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3ef314c0b4dbb8be7b432f1ce72cf8c8_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • Runs regedit.exe
        PID:4132
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:1808
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Instant Access\DesktopIcons\NOCREDITCARD.lnk

      Filesize

      2KB

      MD5

      976a4dcb39e34b7bbdf5da2c00985414

      SHA1

      44af037182c82d041848ba919674ee6bedc0cc77

      SHA256

      f43853be25b751c33cd0a797d46affc3678889b3f277dbb90e6220227c0b7b47

      SHA512

      28a282343eaaed98655c4376edcaf87c08fba9b81d2325c8aa6e00c49f3d42a6b336f1bd23eb1c797449cd752d5895d31288f5a59dc2b9fcd50e74084c1fc46e

    • C:\Program Files (x86)\Instant Access\Multi\20110123010122\dialerexe.ini

      Filesize

      668B

      MD5

      4c04c6ab5beb6595b2bdde5aa139d89a

      SHA1

      8641b3bb0840fa16e91f0548bb3d5da029794718

      SHA256

      c521ad839a51fac6a04324bc42b87cac9951f1644b4ee061149672e1e7595be0

      SHA512

      b3a5b801c1f1013a89aec9a36c76b5bcc7dc407b33c99549f3a0ab5b3ba616f30a46b032d530c4c3ad287e2e7a86b2de1f43261f7e98aa8eb1b2d4a78d8cfd9c

    • C:\Windows\SysWOW64\egaccess4_1071.dll

      Filesize

      76KB

      MD5

      b83f652ffa76451ae438954f89c02f62

      SHA1

      b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

      SHA256

      f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

      SHA512

      965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

    • C:\Windows\iaccess32.exe

      Filesize

      123KB

      MD5

      1e3a53d66e1aef45ce86c31f9680c5c5

      SHA1

      460ebd03df216819357f3587517a211366c2efa2

      SHA256

      cce31e5ccb1ffdaab724f87147618a68f121967b3166252236be5872f53c72e4

      SHA512

      4d295c1122c4235c778cae32ed3673d072159ffff8d38a2bf2b684b702c0efe7ff38413db7795f594d0c27a1ec54568ac6f4db8ee4d7519dbeac35c03b91fa0e

    • C:\Windows\tmlpcert2007

      Filesize

      6KB

      MD5

      b103757bc3c714123b5efa26ff96a915

      SHA1

      991d6694c71736b59b9486339be44ae5e2b66fef

      SHA256

      eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

      SHA512

      d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

    • memory/1128-0-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1128-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1808-29-0x0000000010000000-0x0000000010047000-memory.dmp

      Filesize

      284KB

    • memory/3128-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3128-59-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB