Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe
-
Size
2.2MB
-
MD5
6d4bed776e6c338d674b7b5294d80797
-
SHA1
2bc561a30777457d6e398f3a3ee835ca83f1fc93
-
SHA256
2fab70fda22b40613db93aec95a8044aa84e84fb2964154f8e0ec770f0cab043
-
SHA512
38c098e8278011f124914950f061fe221e7e46c8512bc8aad884a5ac36f001e0f054c052fa8dfb1f59a4e76896715979440194c1563b002cd6752eedb76fa674
-
SSDEEP
49152:YfaG/sv/YzBQsvIE81euCB9RYNOvNNW5SdTykxUWp:OUXKF7BFzTykxV
Malware Config
Extracted
trickbot
2000024
tot32
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exepid process 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
Processes:
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exepid process 2720 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
Processes:
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exedescription ioc process File opened for modification C:\Program Files (x86)\DC\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe File created C:\Program Files (x86)\DC\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 1088 wermgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exedescription pid process target process PID 2720 wrote to memory of 2732 2720 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe PID 2720 wrote to memory of 2732 2720 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe PID 2720 wrote to memory of 2732 2720 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe PID 2720 wrote to memory of 2732 2720 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe PID 2732 wrote to memory of 2432 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 2432 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 2432 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 2432 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe PID 2732 wrote to memory of 1088 2732 6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe wermgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Program Files (x86)\DC\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe"C:\Program Files (x86)\DC\6d4bed776e6c338d674b7b5294d80797_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:2432
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD56d4bed776e6c338d674b7b5294d80797
SHA12bc561a30777457d6e398f3a3ee835ca83f1fc93
SHA2562fab70fda22b40613db93aec95a8044aa84e84fb2964154f8e0ec770f0cab043
SHA51238c098e8278011f124914950f061fe221e7e46c8512bc8aad884a5ac36f001e0f054c052fa8dfb1f59a4e76896715979440194c1563b002cd6752eedb76fa674