Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 01:29

General

  • Target

    9f0d893010726164e0433e3621deb304_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    9f0d893010726164e0433e3621deb304

  • SHA1

    30db6fda7b73c7eacca7f2a29988d742d5f1d3aa

  • SHA256

    e1a909f2a2495422b0aa7ab2e414f3820053538e962bb5d403debaa97756baca

  • SHA512

    eb37387c4795de4e2302f2a8ee5cc179b9de66370da16aba5f9342b31462fb9b2f16912dfd565093527690feefeeae71d8f5147edc005795599271ed30a726f4

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLDOdz:OVYrJrOSsRwcpxSz

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f0d893010726164e0433e3621deb304_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f0d893010726164e0433e3621deb304_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Manipulates Digital Signatures
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:2808
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Instant Access\Multi\20110116080116\dialerexe.ini

    Filesize

    668B

    MD5

    6cac426eadb4614feb9644d71af22827

    SHA1

    1c3680b40c624344212db4b0ceb134ee28eff627

    SHA256

    8903c59fff61b320b1c35a99d6e8834574f27efb023da24dbec2834b7c5673c4

    SHA512

    4f45dac4e3c830810d38c3449007b3d2bec471fa2671fba952967559193c602065592b5080fd664518382d94e071bc3c0ac582f4250eda64ad1fa87180f74c14

  • C:\Users\Public\Desktop\NOCREDITCARD.lnk

    Filesize

    2KB

    MD5

    9035893229a1b1ce62418c0c4eeebf08

    SHA1

    cc9a3c416dc33b1a2398cf285d2c9901f68ed946

    SHA256

    8cf2d16c073f7107dc1901e40bf07938d4390f2fbf6d439231673ab3427f67d7

    SHA512

    9e45f08de3a5e3b180566567d11b65f595a32a1ae7c31b60d2c7c1bdd68c1e8adb0a6dc89186ab642f6a6bbe3565747f7c7c56af27009a495a4405f8e6e2d6a2

  • C:\Windows\SysWOW64\egaccess4_1071.dll

    Filesize

    76KB

    MD5

    b83f652ffa76451ae438954f89c02f62

    SHA1

    b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

    SHA256

    f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

    SHA512

    965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

  • C:\Windows\iaccess32.exe

    Filesize

    123KB

    MD5

    dcf65bcea002d717a8e386d9f327aa37

    SHA1

    1028f8f226297c105b90fdd1f2542d20a0a079ac

    SHA256

    e175ad3e20b180a2754e8f209d63310601026b2e1d9d86485b2d9a4bde78afa2

    SHA512

    715a0964d3fc590d1705dd4feb91d95e6551da330952ede671a0959f9f52d46ce0f6aa1bcc22f8023f27c6aed4ded819a93d43ab7c363f78a1f32f09bdbb317e

  • C:\Windows\tmlpcert2007

    Filesize

    6KB

    MD5

    b103757bc3c714123b5efa26ff96a915

    SHA1

    991d6694c71736b59b9486339be44ae5e2b66fef

    SHA256

    eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

    SHA512

    d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

  • memory/2728-32-0x0000000010000000-0x0000000010047000-memory.dmp

    Filesize

    284KB

  • memory/2776-0-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2776-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2828-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2828-44-0x0000000000520000-0x0000000000530000-memory.dmp

    Filesize

    64KB

  • memory/2828-78-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2828-79-0x0000000000520000-0x0000000000530000-memory.dmp

    Filesize

    64KB