Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 23:22

General

  • Target

    44af8f7ae310023be4b67336acc2d631_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    44af8f7ae310023be4b67336acc2d631

  • SHA1

    9fd05e5d7cb1b677d91f6c5a80612d950b668db4

  • SHA256

    61402f6a0c49622a7fd415a197c21e064d026e05867b5ad150be7c1ec57fe69e

  • SHA512

    5169fc1ec543204f5dad7999e425699c8ba1c9685445284acd945feef49772d2f101af89913dd542ed4b056984ec67e49dae7f919952cffc0f70135b3f933335

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLWrr4:OVYrJrOSsRwcpH

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44af8f7ae310023be4b67336acc2d631_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\44af8f7ae310023be4b67336acc2d631_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:2188
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:3864
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:4768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Instant Access\DesktopIcons\NOCREDITCARD.lnk

      Filesize

      2KB

      MD5

      fad04ce5faa4a25b0ebf73ec729fdb02

      SHA1

      96868b75d629ea25295c0a1cc0ce9d8229f21018

      SHA256

      de565020ade3ff6ce9709d04982cdba25ee74432862f054525f2128d305e1f4a

      SHA512

      6f109de347ee42ffe458fb8f37f514715c3aaa319beedb655ab261ed0a9a7f933d773e25bdd82626382856a9c0aba2ac476a6a257d021ee7b77c42db63d72d1a

    • C:\Windows\SysWOW64\egaccess4_1071.dll

      Filesize

      76KB

      MD5

      b83f652ffa76451ae438954f89c02f62

      SHA1

      b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

      SHA256

      f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

      SHA512

      965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

    • C:\Windows\dialerexe.ini

      Filesize

      587B

      MD5

      533d3562acd6fecfb8e31cc9a7e9e5f0

      SHA1

      62176deb5cf9769fd07519a652cff915bf66afbe

      SHA256

      713324c56b3bf84c074fe7d96a3f0b95ac7234f79a3ade32df7b342d3d9a5af3

      SHA512

      24aa4a7f5b5b6688b32814ff1232f8725c5e297b55475622201bf3c0a269af6ae1d4ca40202f5a2e20395298108fef73b68ad474e27046cdeeded2d8147889b8

    • C:\Windows\iaccess32.exe

      Filesize

      123KB

      MD5

      c460f21e01c343050685dee474d9f81e

      SHA1

      09400f07af97cb477f806f82d3c5adc36c7735fa

      SHA256

      cb3ca02448afe6895cb2d24c708862af7c2eb954e0dd1a10dfe24225cc452a1e

      SHA512

      ff33a29ad7fefa00baf2b61b21f0b4924c9a6b1c0429af32863822bdfec940d39136bc0f0032d1c210ed01b7aa5840c3846e09ebae2808022dec0e4a4136029c

    • C:\Windows\tmlpcert2007

      Filesize

      6KB

      MD5

      b103757bc3c714123b5efa26ff96a915

      SHA1

      991d6694c71736b59b9486339be44ae5e2b66fef

      SHA256

      eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

      SHA512

      d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

    • memory/1668-4-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-58-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2412-0-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2412-5-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3864-28-0x0000000010000000-0x0000000010047000-memory.dmp

      Filesize

      284KB