Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 14:12

General

  • Target

    6fe8ff66ffd242c7b9158eb162087736_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    6fe8ff66ffd242c7b9158eb162087736

  • SHA1

    8de4a966073f7ce9436125fff8d4e48b83acb600

  • SHA256

    34094b078a293ca487ae971ca8c23c2292a10389782d648765797dd67b59351b

  • SHA512

    b7b751c2e90fffc1f0e8189fcc27a752be9e00e8782f3d3274bc660d6538115b477d6d52dc38fd1dd98ea7396b13923be06d695972ae37271deb6dc4883a4591

  • SSDEEP

    3072:kamFnQYUM6m3SP2sVSdEnfWZN3cbgonk9sX1qalYuhLJNdjQVVTuP5J85Vi9iqV0:kazq3aipalYuhoao5sQkzAT

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fe8ff66ffd242c7b9158eb162087736_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6fe8ff66ffd242c7b9158eb162087736_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:2804
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20110120120124\dialerexe.ini

    Filesize

    668B

    MD5

    52ee9de5a4f4e73bb13b6844ce17bd1f

    SHA1

    d21a21b2be13e0ee584d806257ce7b2a482220f4

    SHA256

    c5f5e853dfdec38eaf7c9c718d5e17c049e1a474301a58fb397bdcd666335eb2

    SHA512

    c22beeacd552de4007e00c51940fff1695de0e92d837dd1c9127a5180890a1bfe61c614b22ab52255e1ff79cd93149fdc40ac533de71296875401ec08f82980a

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    58c509ba8c0459a62f7ff3f7abee5e72

    SHA1

    9d684355f7c373e3d8dd0f1b0e30fc8c33c88593

    SHA256

    647c4cffebc7755551b5360f84608b422b735c54aa8dbc6c5a969afebd9383a6

    SHA512

    08fae0a54db9d6b916e545b29f309beb2e916e4485e087f0bf9e5de0be5e5981f83973706c2650c768322530f3c9f2c633150127b2bf9d2d414e890c8a801de5

  • C:\Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • C:\Windows\iaccess32.exe

    Filesize

    183KB

    MD5

    e26b3f751228c694dc76198def9bf3fc

    SHA1

    5cf79d07b903cac30380713fbd5f7eacf34af093

    SHA256

    8e5c351ccaed06bb908f9c3d788a99fcd074d62b927766195df39e1fcf0bc49e

    SHA512

    a51eb4dafbd46bde0bbf637a0247031ed54f7dd265b000108a4f3bbd0ad0f666f8309645ed62b2eda386dcbabc7b1cd3582c73e5a89695fcd1345f7dbb2ea6bd

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • memory/1596-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1596-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1596-7-0x0000000000320000-0x000000000034E000-memory.dmp

    Filesize

    184KB

  • memory/1596-6-0x0000000000320000-0x000000000034E000-memory.dmp

    Filesize

    184KB

  • memory/2364-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2364-45-0x0000000002030000-0x0000000002040000-memory.dmp

    Filesize

    64KB

  • memory/2364-54-0x0000000002030000-0x0000000002040000-memory.dmp

    Filesize

    64KB

  • memory/2364-83-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2364-84-0x0000000002030000-0x0000000002040000-memory.dmp

    Filesize

    64KB