Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/08/2024, 22:20

General

  • Target

    bf879ee4df3d7bee174cd501b7147ebb_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    bf879ee4df3d7bee174cd501b7147ebb

  • SHA1

    87cee812d0a78b6eab5b7fe9826c94c40d544ab9

  • SHA256

    ce85f85209551bc0a7950090c29189a8c00057d028464d1aff7a3abf669c33e0

  • SHA512

    87d7966ee8f95281e8d5b31513e93b2e8c0cf49959fcdc0ac19340d11d68c6c63d4fe0bf0de60b50af784ef8c93b39bda80ee71d98dc6705697daa1c12a547a0

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLiDz:OVYrJrOSsRwcp+

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf879ee4df3d7bee174cd501b7147ebb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bf879ee4df3d7bee174cd501b7147ebb_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:2504
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:792
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:3132

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Instant Access\Multi\20110121210135\dialerexe.ini

            Filesize

            668B

            MD5

            1467c6499c1b070d0024c943457edaa0

            SHA1

            60f46c474f1020eb69773069438fedcf0c01d785

            SHA256

            4e10821d4827829dc8363f52027ba97e36cc8fffa3cc4fdb4a63ec8a54de38dc

            SHA512

            08d0de677245f90ad38278779ed610597227e761cdc46cf45a4390287a8d409584848da83fb35029fe0efa97ff9b484e4bae95d2c859897f5aedccdad5f51b23

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\NOCREDITCARD.lnk

            Filesize

            2KB

            MD5

            3edeb129a3e3f029e3c62c6f1ad9eb7b

            SHA1

            94a8cf7314da833a0df50ce3b19c313277ce4915

            SHA256

            708381e2817a376a7472f09c3725b64cc1897d08df92edb5ae8c61ea88410d67

            SHA512

            ed6059d45585d5bb32db3c6f74ef3d610c2cf8ebe2cf3bc3b6e1c31c19120d6fc3c09913b5476561914b6adcf72a7fec8295db19eb002f35624227d65944bc77

          • C:\Users\Public\Desktop\NOCREDITCARD.lnk

            Filesize

            2KB

            MD5

            7fd8ef8b935ba91d817fd2fcdb3cf966

            SHA1

            55daeac7fdc46232377601e9415094a89aa4490e

            SHA256

            ee4d72b49170307f1373150a984d34b378717644a0e10e1cac6dfe72a7ec7e86

            SHA512

            3f2714658fadac3ff0d192149b516c92b38dda7ae351e45dcc4a886236c52dfb9dceba0b0dc9c542a7fca4b5878f879f2bf965eda7a5a895542d1e08b0d24061

          • C:\Windows\SysWOW64\egaccess4_1071.dll

            Filesize

            76KB

            MD5

            b83f652ffa76451ae438954f89c02f62

            SHA1

            b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

            SHA256

            f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

            SHA512

            965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

          • C:\Windows\iaccess32.exe

            Filesize

            123KB

            MD5

            4ad8f5dd049a015f1e55921b4e8116b1

            SHA1

            822b931d90ed3627019a9a7f2c010fb9ac74b9d4

            SHA256

            1ba8e2b8799e47485d7aa5243d34e3543235ced1f57b054ad9cf43d50c47532e

            SHA512

            6238f033cc5444e9a03f88919485c10aab7e10b9ddf9436e541163a3620a18264f95df21e11ab47c42552243dfeb57c77523d514b78073cad0a7bc80d1911251

          • C:\Windows\tmlpcert2007

            Filesize

            6KB

            MD5

            b103757bc3c714123b5efa26ff96a915

            SHA1

            991d6694c71736b59b9486339be44ae5e2b66fef

            SHA256

            eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

            SHA512

            d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

          • memory/792-29-0x0000000010000000-0x0000000010047000-memory.dmp

            Filesize

            284KB

          • memory/868-4-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/868-59-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/3676-0-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/3676-7-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB