Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 01:29

General

  • Target

    9f0d893010726164e0433e3621deb304_JaffaCakes118.exe

  • Size

    123KB

  • MD5

    9f0d893010726164e0433e3621deb304

  • SHA1

    30db6fda7b73c7eacca7f2a29988d742d5f1d3aa

  • SHA256

    e1a909f2a2495422b0aa7ab2e414f3820053538e962bb5d403debaa97756baca

  • SHA512

    eb37387c4795de4e2302f2a8ee5cc179b9de66370da16aba5f9342b31462fb9b2f16912dfd565093527690feefeeae71d8f5147edc005795599271ed30a726f4

  • SSDEEP

    3072:OeSQ41MZrrOwzrq5Ss9eYfphfFQkUcot3EpeBWLLDOdz:OVYrJrOSsRwcpxSz

Score
8/10

Malware Config

Signatures

  • Manipulates Digital Signatures 1 TTPs 1 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 4 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f0d893010726164e0433e3621deb304_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f0d893010726164e0433e3621deb304_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\iaccess32.exe
      C:\Windows\iaccess32.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\regedit.exe
        "C:\Windows\System32\regedit.exe" /s C:\Windows\tmlpcert2007
        3⤵
        • Manipulates Digital Signatures
        • System Location Discovery: System Language Discovery
        • Runs regedit.exe
        PID:4112
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32.exe /s "C:\Windows\system32\egaccess4_1071.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:4764
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
    1⤵
      PID:632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Instant Access\DesktopIcons\NOCREDITCARD.lnk

      Filesize

      2KB

      MD5

      9c8ae0e7739b26ee83559242ad0714f6

      SHA1

      6274ba941a70b2d2315dbb6946228152593fa5b7

      SHA256

      8f1d6f11330f270c7cb055c067a3959f7cc10bd6e4e6f65b1e501dc8dad0753b

      SHA512

      8dc2f679e7f95ccdcda9107edcb56c7886fa4f24a7472907e380674dbe6d22e6fa457d1d0927dd5d2d91a80ff53f8943946a0ad6e89d9e4da89b7aa405f06319

    • C:\Program Files (x86)\Instant Access\Multi\20110116080116\dialerexe.ini

      Filesize

      668B

      MD5

      6cac426eadb4614feb9644d71af22827

      SHA1

      1c3680b40c624344212db4b0ceb134ee28eff627

      SHA256

      8903c59fff61b320b1c35a99d6e8834574f27efb023da24dbec2834b7c5673c4

      SHA512

      4f45dac4e3c830810d38c3449007b3d2bec471fa2671fba952967559193c602065592b5080fd664518382d94e071bc3c0ac582f4250eda64ad1fa87180f74c14

    • C:\Windows\SysWOW64\egaccess4_1071.dll

      Filesize

      76KB

      MD5

      b83f652ffa76451ae438954f89c02f62

      SHA1

      b3ba0014dd16cee5f6d4cfe7e28b2d5de79dc6dd

      SHA256

      f601991aa00cbe7001197affc0e3854ab76c51c05b9a6ca3e3f708fed876c32f

      SHA512

      965172a5ecd070ea6707ec9985ee3c135c06534561b90ae233e8049b247d87d529b8280f0faf2b0ed933f59c68844414726fa80c4d3119cffa4fdd1cb60eab83

    • C:\Windows\iaccess32.exe

      Filesize

      123KB

      MD5

      dcf65bcea002d717a8e386d9f327aa37

      SHA1

      1028f8f226297c105b90fdd1f2542d20a0a079ac

      SHA256

      e175ad3e20b180a2754e8f209d63310601026b2e1d9d86485b2d9a4bde78afa2

      SHA512

      715a0964d3fc590d1705dd4feb91d95e6551da330952ede671a0959f9f52d46ce0f6aa1bcc22f8023f27c6aed4ded819a93d43ab7c363f78a1f32f09bdbb317e

    • C:\Windows\tmlpcert2007

      Filesize

      6KB

      MD5

      b103757bc3c714123b5efa26ff96a915

      SHA1

      991d6694c71736b59b9486339be44ae5e2b66fef

      SHA256

      eef8937445f24c2bcbe101419be42694e0e38628653a755ab29ecba357d81d48

      SHA512

      d04f2ab14ad4d3e06ea357b4c810515d73b32f2650533a5895ebf5d14b4b697752f25c0c371372e00faab661c0b051c33b8c25bf1226f30be5d6b8727dea81e1

    • memory/1476-0-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1476-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/4764-29-0x0000000010000000-0x0000000010047000-memory.dmp

      Filesize

      284KB

    • memory/4844-5-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/4844-63-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB