Analysis

  • max time kernel
    90s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 05:16

Errors

Reason
Machine shutdown

General

  • Target

    b4f224555a86f284b9362ba541225920_JaffaCakes118.dll

  • Size

    95KB

  • MD5

    b4f224555a86f284b9362ba541225920

  • SHA1

    6be952d99c7a857c4a8806d60ec22c76e2206ece

  • SHA256

    1af823f117c957da22ceac84cbc2adeaa836977ed0cc3e2d4d1c4670d93bd826

  • SHA512

    3a7927f71c80d59a8852113a4f914b617e3a69fbac42236dd82a5d7e9c291716574fd7bfe8c7108175e36ebe210fdbb9eed09426b2fa38a7aacc78d97b723fc7

  • SSDEEP

    1536:jCNmUOWTi0OFAAK1m3FJ/4RTQg2ImVFiLDbcOT5QSQj1d1fr:GTPOaAKsFJQRTQPIQOTyjh

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b4f224555a86f284b9362ba541225920_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b4f224555a86f284b9362ba541225920_JaffaCakes118.dll,#1
      2⤵
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe C:\PROGRA~3\lqml29t.plz,GL300
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2128
        • C:\Windows\SysWOW64\regedit.exe
          "C:\Windows\regedit.exe" -s C:\PROGRA~3\t92lmql.reg
          4⤵
          • Server Software Component: Terminal Services DLL
          • System Location Discovery: System Language Discovery
          • Runs .reg file with regedit
          PID:2448
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2176
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          4⤵
            PID:2880
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:2556
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x4fc
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:2268

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRA~3\lqml29t.plz

          Filesize

          95KB

          MD5

          b4f224555a86f284b9362ba541225920

          SHA1

          6be952d99c7a857c4a8806d60ec22c76e2206ece

          SHA256

          1af823f117c957da22ceac84cbc2adeaa836977ed0cc3e2d4d1c4670d93bd826

          SHA512

          3a7927f71c80d59a8852113a4f914b617e3a69fbac42236dd82a5d7e9c291716574fd7bfe8c7108175e36ebe210fdbb9eed09426b2fa38a7aacc78d97b723fc7

        • C:\ProgramData\t92lmql.reg

          Filesize

          279B

          MD5

          54a0ddf7f8f2c7211086cfd37f595511

          SHA1

          b9fe133a534b335247157a9f1947596065915554

          SHA256

          fb701003b1f68be9ab9606e1854b7169b58e857670e71556cc81163f5b8fe627

          SHA512

          eee411e9cb26bab71c8eded9275ed52e0c574cf2cd8f169b93785d108f4036bfaafcb42e3ec8f05934204d70804c4f6584285ec25deaa919a8a06d1108672539

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1b27569248dbc69aa5d2e789011e0a99

          SHA1

          3124792645e99559859621df87706b9b9fedda3a

          SHA256

          03983262d734b7ccaa606dc08fd40aaaed5dabd873aaf1ba58cf33ce6e465252

          SHA512

          f21a050161f1830997ac257a38d89cb1ea535a307bcba50e8c19276688d0fe673fa3b534575352ca28d84154d506a1472c67e90e29e14a290f78475f556b97d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c0cac13c7a0c0658eda0be7bb08aa048

          SHA1

          fe325f363da53b00dcce06500e3328638f1576f7

          SHA256

          3fe5754867f1b6b7d4e02703201a57a77187b59b7aa3e5f13faff123b44e2a00

          SHA512

          1a8f901002492f31d620bd154b49722e2dcb4686e7b7fca9dd73d4f1c3ede6c6873d75458a9d0a8b49bafd867ae21b39b77357515e8e249a9abea15952f39baf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e09ced8a87b6761c731db5bbf1d047ec

          SHA1

          fd947b2fcd9c69d669350cce3b6a6817c716f8b2

          SHA256

          d58b0f6b6edc7c4412a0a3bb4aaceacdc2cadb2f7b45216a66e52b08347a1377

          SHA512

          ffa57f2b16e2056d6b23fd211aac0b212023184f65bcdad8e17647b50f26a1665e7ce3faef49afce22f49df75b6967fe63316373a8346f7432932a04b602d635

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fa9db087d621ecd089254ed3d88b7834

          SHA1

          31aa5a8a488c10c2d14fda7eaebc5b2a8e994faa

          SHA256

          4b3b05ccb23e05e30a9220c8098f69ac67bd9ac9ddc82e7fa04c29e20a1a47c8

          SHA512

          109ce929d326670cf30e7c03cb92c74c1f92cfb1e6f676e79b6c963796514431e25a87008e14bd93be7766193ac948079ba3cd952081d54563bbc40deaf87110

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5a91a197198d1e95f9d4aba5967e5eba

          SHA1

          8ecd90de60e3bfadbb59486ffbe2aff0a5b64366

          SHA256

          f44f94a5348f3d313fccbb6768632b44ca9daa732da9952f7e81056287bfb67a

          SHA512

          b0d2dc62911986e303cb7ddccc01e0da06fab3bd2e3b33f9b3e8a9e4b49f93c0ddc3fadb1e6d3c53edb74fc51e9331db9ef989cfee4adeccf6933f679986f5b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          08d8f554bc825881f2086a3a2f80ef98

          SHA1

          3ad6fd137de33356f42c865cad4d6de3e4ee42f6

          SHA256

          8302ee578dd47d7045a7d71ae5264e71ebafda0e606306baf1a5224c96809433

          SHA512

          dad6df133364fab424cb79e2ab817c081770a3a46a86b76fa20dbd703218a2c7c8c0834cbfbe414d6ec36faa93f1051d418d6ba1d70ee151cc483aa8259f9dae

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          892ef56581ad7ffd21c514c91409b525

          SHA1

          341a4492c13df015b3b22b542e1724062c59b808

          SHA256

          8466758f7f04b1281da1a17cd3b5b2dbdd864cc502b92cba67b761600214d1a0

          SHA512

          f68518c86466c79fcafb17f435c92e71e5289f44d922ce7cc96ee1a9d2785051dcee591dc69aeb704a1705d399b0d3c075340a7cacf62b8fea407f1b4d3d2528

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b9c11cf61f0a6f58d6ca403160bdf207

          SHA1

          e54b343d292b8cf4a1f82df19a50ba925be27db9

          SHA256

          45bb3008ced1e802a7ef9599305799e66047aafa65bd482265ac09fab50cf66e

          SHA512

          23a69c2d0e2b3b784adabdf9f2560073350fcc9ad471d77278365d8497698b99ef87cd59626fab4410fa90d8356c8fa570dd434d41b0003c324369829875cc70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b4e3180a47536a9fd6fb4e92de2ac9d0

          SHA1

          2fa8feb851d3b4bde2b8b574307127d8fac6279d

          SHA256

          56e02a073f264db18bc78af098159f08a6602dbc25c951e2aa2759a2d2c9e3b2

          SHA512

          9f68c60fcaec07f56fc6da855cf59e1209c5872aaa07ec964a5dcf3c7e6551f9d4530a59b41866abe088b2fca469e30df10ef47b2119aeb8191f52e42b76e61d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1085d3de1cc6481b89de9421198d3626

          SHA1

          9466c16a3d7c019d96cd26eb9a9ca0a75dd4e433

          SHA256

          08d94284e3ba2b659877ac344a81412d09845a28bb07cfbfef0c39215a894524

          SHA512

          f5591e6439447ddb2a9f6d4885dbfa9b5c7fde736a2769bb97d4962d4dfadeafc022c1d4fef30c2bb00c38389cf58a4eabf8cf3a43f1eef84e9fa89ca240f159

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bdc168b360837eebd659fc87873bc2d5

          SHA1

          5a1dcdc9845a74cf74f5130bf9fe08d2e9358c2b

          SHA256

          1e6e44c0fd6499f349ecde713672cb4bd9eda8233d690e6f2fd012a98681a475

          SHA512

          91e17805c47ef6f0015d3a7bc7d5b6af30ac9a5c796a266e2e0417d27f9e67f6969667ba181e17484b76e71d8ece5f05a1206b56e072073edde42bb69ee4b283

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          369677efdac58eb6f6369a8e7de45fdd

          SHA1

          405c03a8771e3554c7e5bcf6d6001f3036347616

          SHA256

          5ac2110b95759acae51e3fe613990da797b6340e551285e1394daa540f41bb6f

          SHA512

          f7d964811996a8fabcda3f7ade87298ed184301b89b321f55853d8f173a1948db3497bf87335517dced2d8559d4f5fca2d36bebe3aef636d9ffb70eec8e2ada3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          75eb527f97212463e35b5f92310f4988

          SHA1

          33451577af90cda40821fb63245c01bbc05c8200

          SHA256

          29c36aabe02a7f846a24fcd7327d38fb15100682780159dcd7dcfcdf30457ced

          SHA512

          df8fa8dcc2b448aae7fa0a38f7c0c7b459687bcd6b55bafc9ab5381f3fc22b2592f8eeb069bc2d1b27e61b77370b90dbcd03aaf4a53f4cd8960b56bcd1618346

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6d5f271cf6a70f0bbe8e441fcd5999c5

          SHA1

          9208be6351bd9795f740ac0837ae9198b757a71d

          SHA256

          2d15155022a18e294ee9122085be312549b8c548c81284387f7f6dce123295a4

          SHA512

          fb0eccc305d8f927d150727586ec6b677209dde55bc8ceea73046b2dc93100c9d8a28afa34fedd5a1ba825e7c0f881c058547cf684a809b8c540ea0655479a22

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          55a1f1972772bf3e28b64e4d9e8cdd63

          SHA1

          fc89a94334708f0c6f259465ed595537e60f5977

          SHA256

          35e982e16b68ffb9b4b8f501de04993f50e241fe0bff03760610f42a51538f70

          SHA512

          73440d8d292007dbcbd0e85dedd75a9504d2735682cb5b5fcc4019e3d5a7d94256e865520088e29b29807e3e485438748311fe6c19b0362c4c4ddbb37ce49739

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c06c50b05f2e9f7e300cfe31e884cc4d

          SHA1

          9540f72f2a319b5978589a94945fb27244be2811

          SHA256

          cb7efc6df010faa16d1f941c08ec3a7c814ab48bddd412baaa02f8cc0b6c5515

          SHA512

          2049b3d364139e2297096e7537945e8aa616aa0be9e87d707548c99d1f0e6f50d7fd0919587a8a42c158a5f7a9780c09a93ff50d7b32aebb8da9b6642fa09af9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          117aba85ae9dbffd02ea420608021875

          SHA1

          07a8e453f6f8f0a20fc7801c6814d5884ac67b9e

          SHA256

          bf1a4a72687009e4c5cd4d5dee949a0fd684c99a21c739f03092d326699a1ed7

          SHA512

          f580c0103ccb79d985dc5a71eeb7af8aebeac5ddadb136e63705408d46401f4895f5d52f55ef97a93e847cf905a86e33f44ccb75262b4b240f835eab0b10b456

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ce91c70e74310cc4852e41dbb238a60e

          SHA1

          3b29f47699f70e0de877e56d34b88adbbe4b5aa0

          SHA256

          d46df2482a7b649a1ed3cfa9f2def023adb7f7429999a64a96b1378060fc7039

          SHA512

          7b62a4a1d18ec4870b117828ce0b75818adee50a3f5de6a874434649a9f068d08ff085c7fda6d19d772774e0165a53a05eed88626e980dce4e57c5c2baa4f53a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dad8f7eb85660a5a896aa9e5df3e3912

          SHA1

          b0ae4c587a42d7532501c9ddd2af8380e1c75b84

          SHA256

          88b7d5f7b85142f0dc2adb54a3044ea727310bf1ca37126c9a6e5a488ebb1d18

          SHA512

          76caaad6b9763fee222f85e81ae72040b89c992f110414151d8291048fd355177c910b4b4b8da9ac98d09333ac9e90126a9d54756381901668ba70decc9d69a7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          29d8c7ede73732b62cd796d2dea696e6

          SHA1

          fb19ff7032b06642480e797b4be55ead94cbe47b

          SHA256

          fffa281bb768a4bfc20b5735441f7959c96fd2c9ca6b157a7638e954b4c5bb3e

          SHA512

          84aa0061c40448c8731015cfac389941e6c1e2d0324a5f254b361c4e2d03f6d56fba33af511842ba8cbe1186ba9623ca3f718bd81a8114c08a85bf59200c64be

        • C:\Users\Admin\AppData\Local\Temp\CabDEEC.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarDF5D.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/2128-20-0x0000000000540000-0x0000000000574000-memory.dmp

          Filesize

          208KB

        • memory/2128-11-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-921-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-23-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-454-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-455-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-6-0x0000000000540000-0x0000000000574000-memory.dmp

          Filesize

          208KB

        • memory/2128-7-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-8-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-15-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2128-14-0x0000000001DA0000-0x0000000001DD3000-memory.dmp

          Filesize

          204KB

        • memory/2380-18-0x0000000000170000-0x00000000001A4000-memory.dmp

          Filesize

          208KB

        • memory/2380-0-0x0000000000170000-0x00000000001A4000-memory.dmp

          Filesize

          208KB

        • memory/2380-19-0x00000000002E0000-0x0000000000313000-memory.dmp

          Filesize

          204KB

        • memory/2380-2-0x00000000002E0000-0x0000000000313000-memory.dmp

          Filesize

          204KB

        • memory/2380-21-0x00000000002E0000-0x0000000000313000-memory.dmp

          Filesize

          204KB

        • memory/2380-1-0x00000000002E0000-0x0000000000313000-memory.dmp

          Filesize

          204KB

        • memory/2380-24-0x00000000002E0000-0x0000000000313000-memory.dmp

          Filesize

          204KB