Analysis

  • max time kernel
    140s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 21:25

General

  • Target

    81c715ac916b7a3dc2de6e37bfd7542a_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    81c715ac916b7a3dc2de6e37bfd7542a

  • SHA1

    65e77e69ae94b92c32740002c6b8f69aa314e838

  • SHA256

    f3763ecfc43bf030eea7428843bcd6a2767c65884b3ca8f44097441ce0d8d8df

  • SHA512

    056b934e3020ccb6087be8d6ffaccd4e530b70a39e17d3256b2fcbcb5368ab65ff6e93452b6ed605ef932a4fb08a6743877bc6671ed424db55417c65fad8c108

  • SSDEEP

    3072:ueSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLAjmZd:uVYrJrOSsRwcpSa

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81c715ac916b7a3dc2de6e37bfd7542a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81c715ac916b7a3dc2de6e37bfd7542a_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:2432
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20110120190118\Common\module.php

    Filesize

    5KB

    MD5

    59581fef1b59bedf855152d7971c442b

    SHA1

    6a2703613e4e7affda003e1341742879fe1aefca

    SHA256

    aff91231011d286a4a47aee81a0bea52034fad8d1192d24b2167ceee4ca90796

    SHA512

    f759e065ffb87a8261e31a0c4537c1ede683cd8e77e11525b94d0e304965c1a331b966812d8b2b645dee5558e44ccd47817b73602170358635cd371c3638cfcc

  • C:\Program Files (x86)\Instant Access\Multi\20110120190118\dialerexe.ini

    Filesize

    694B

    MD5

    f99eee51a8969758c6fc54ecbdeffcee

    SHA1

    815bc9809b1096704fd56d925885ab8473a4f48d

    SHA256

    73d4e06a164c229e72249892721ef63a2130c0533795daacf222edbd834f9cca

    SHA512

    be98f2bd92f14c3d4edf2ebd15a682e6af492ca5c6a5a0a528fe43e51026281a0cba2f5eadbb968d29042d571b1f1020b522863dba9d3b15789a2184d2ee9dfe

  • C:\Program Files (x86)\Instant Access\Multi\20110120190118\medias\p2e.ico

    Filesize

    766B

    MD5

    d458cbc6440e490ab1b175806b3f6aa3

    SHA1

    e2a30e34b9dea7b0fbe30b5bac7f26932cda12dc

    SHA256

    218eef51d18305b76ba38b8f3db2cf04d085d69b93dbd37a5fa62579b5c46197

    SHA512

    3138f2cd5e6e1e63feb2e5f00a75b7d2490df4eeeef1a5e4c5e7161253969c1136fe16f914e1daf0320649a4934c670eafb5cdc5b2cc542bc8290361cb4dcadb

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    fcb75dd99d1e786ae999696ed3049593

    SHA1

    ce49769aeca0e7f012a4c122a615d8a85c92b3dc

    SHA256

    d2024e48cbbe7edf884e486e24caebf9d653dee8799729aca57f01bd45afe074

    SHA512

    60d4783ef20e67e09bae06f3ff75c03260db12692b9f3d24a3f72cc5ea3899b1c31c76ede98ae7bf3749595b5e5148e64f6ed72a36ad4a8a3d2b88048407d6a0

  • C:\Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • C:\Windows\iaccess32.exe

    Filesize

    123KB

    MD5

    dee985b503ab6bb46406a6c712d86548

    SHA1

    56b3c05c226fa5168d4417580d290eb2a6e86ff7

    SHA256

    a27b37212ddefb6b4089a9f11cc67667692a771d46de3296a2ba8c751b0d1c4a

    SHA512

    6d2249eeb54fed42d970b3d2cc15ca6ae2b871b2d67078571c32d812b0d49b6b338d320578bbde844812c676caa44a0de07a1b39ec06443ecef35af2ea7bfeee

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • memory/1332-8-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1332-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-87-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-92-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-46-0x0000000002020000-0x0000000002030000-memory.dmp

    Filesize

    64KB

  • memory/2044-102-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-86-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-88-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-89-0x0000000002020000-0x0000000002030000-memory.dmp

    Filesize

    64KB

  • memory/2044-91-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-56-0x0000000002020000-0x0000000002030000-memory.dmp

    Filesize

    64KB

  • memory/2044-93-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-94-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-95-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-96-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-97-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-98-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-99-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-100-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2044-101-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2872-32-0x0000000010000000-0x0000000010047000-memory.dmp

    Filesize

    284KB