Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28/05/2024, 19:01
Static task
static1
Behavioral task
behavioral1
Sample
7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe
-
Size
312KB
-
MD5
7e09bc366ef86bf5c9f2b208caccf33d
-
SHA1
9dca3af0b81d1357c86671b57e623a2b441113f5
-
SHA256
fcff85d1738478a2ff510af0d6cc35f91deab5854fbe6790eb7c3c6ce528624f
-
SHA512
fc0446d7f837d4f935da385ebefc769ed55f225c7c644e84e36c0b8bf14d093fb8d65c07b054bc7fa32ecf68ceaad8ed272a81b4dd7d88ee514298926d66ec4a
-
SSDEEP
6144:01onzioSKdmypYj5KKwAI+6uRnb2HCG3AdUn4ih5sZ:0SzrSQK5/Iob2HpAdUn4ihiZ
Malware Config
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3048-16-0x0000000002500000-0x000000000252B000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2380 sc.exe 2996 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 powershell.exe Token: SeTcbPrivilege 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 3056 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 28 PID 3048 wrote to memory of 3056 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 28 PID 3048 wrote to memory of 3056 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 28 PID 3048 wrote to memory of 3056 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 28 PID 3048 wrote to memory of 3024 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 29 PID 3048 wrote to memory of 3024 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 29 PID 3048 wrote to memory of 3024 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 29 PID 3048 wrote to memory of 3024 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 29 PID 3048 wrote to memory of 2592 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2592 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2592 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2592 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2864 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2864 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2864 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2864 3048 7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe 34 PID 3056 wrote to memory of 2996 3056 cmd.exe 35 PID 3056 wrote to memory of 2996 3056 cmd.exe 35 PID 3056 wrote to memory of 2996 3056 cmd.exe 35 PID 3056 wrote to memory of 2996 3056 cmd.exe 35 PID 3024 wrote to memory of 2380 3024 cmd.exe 36 PID 3024 wrote to memory of 2380 3024 cmd.exe 36 PID 3024 wrote to memory of 2380 3024 cmd.exe 36 PID 3024 wrote to memory of 2380 3024 cmd.exe 36 PID 2592 wrote to memory of 2536 2592 cmd.exe 37 PID 2592 wrote to memory of 2536 2592 cmd.exe 37 PID 2592 wrote to memory of 2536 2592 cmd.exe 37 PID 2592 wrote to memory of 2536 2592 cmd.exe 37 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2864 wrote to memory of 2676 2864 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 38 PID 2232 wrote to memory of 856 2232 taskeng.exe 42 PID 2232 wrote to memory of 856 2232 taskeng.exe 42 PID 2232 wrote to memory of 856 2232 taskeng.exe 42 PID 2232 wrote to memory of 856 2232 taskeng.exe 42 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 PID 856 wrote to memory of 2236 856 8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7e09bc366ef86bf5c9f2b208caccf33d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2380
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Users\Admin\AppData\Roaming\SysDefrag\8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\SysDefrag\8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2676
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {86274DB6-852A-4C98-AB0D-8E01C9809C4F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\SysDefrag\8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\SysDefrag\8e09bc377ef97bf6c9f2b209caccf33d_KaffaDalet119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2236
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD57e09bc366ef86bf5c9f2b208caccf33d
SHA19dca3af0b81d1357c86671b57e623a2b441113f5
SHA256fcff85d1738478a2ff510af0d6cc35f91deab5854fbe6790eb7c3c6ce528624f
SHA512fc0446d7f837d4f935da385ebefc769ed55f225c7c644e84e36c0b8bf14d093fb8d65c07b054bc7fa32ecf68ceaad8ed272a81b4dd7d88ee514298926d66ec4a