Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe
-
Size
241KB
-
MD5
9143258c96ff4d0bcca7b3966b7e4f39
-
SHA1
0396a6316e616d019578d2ec77bee48c356865f1
-
SHA256
3335dd7970ade0da34b00b68fd63ed021c0c60bbf490b05e3fa610bd412b98c3
-
SHA512
a55d1c6ad821124d658d6c3feb4f93a537ca6880bc3582f954926b181e4c5679bf09731e0aa22746fb3a8db2816e9f94abb1e37999d0d13c9789a17e120a8a45
-
SSDEEP
6144:DGdoMxH9xs1mZ9KWbEI0H9rGtlfS3NTt3F09+scX:DGPNz9BsrGH+TpFG+
Malware Config
Signatures
-
Trickbot x86 loader 3 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2460-2-0x00000000000B0000-0x00000000000DB000-memory.dmp trickbot_loader32 behavioral1/memory/2460-7-0x00000000000B0000-0x00000000000DB000-memory.dmp trickbot_loader32 behavioral1/memory/2740-13-0x0000000002D70000-0x0000000002DF0000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe -
Loads dropped DLL 1 IoCs
pid Process 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe -
pid Process 2740 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2808 sc.exe 2908 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 2740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2740 powershell.exe Token: SeTcbPrivilege 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2460 wrote to memory of 3024 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 31 PID 2460 wrote to memory of 3024 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 31 PID 2460 wrote to memory of 3024 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 31 PID 2460 wrote to memory of 3024 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2756 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2756 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2756 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2756 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2736 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 33 PID 2460 wrote to memory of 2736 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 33 PID 2460 wrote to memory of 2736 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 33 PID 2460 wrote to memory of 2736 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 33 PID 2460 wrote to memory of 2912 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 37 PID 2460 wrote to memory of 2912 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 37 PID 2460 wrote to memory of 2912 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 37 PID 2460 wrote to memory of 2912 2460 9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe 37 PID 2756 wrote to memory of 2908 2756 cmd.exe 38 PID 2756 wrote to memory of 2908 2756 cmd.exe 38 PID 2756 wrote to memory of 2908 2756 cmd.exe 38 PID 2736 wrote to memory of 2740 2736 cmd.exe 39 PID 2736 wrote to memory of 2740 2736 cmd.exe 39 PID 2736 wrote to memory of 2740 2736 cmd.exe 39 PID 3024 wrote to memory of 2808 3024 cmd.exe 40 PID 3024 wrote to memory of 2808 3024 cmd.exe 40 PID 3024 wrote to memory of 2808 3024 cmd.exe 40 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 2912 wrote to memory of 2360 2912 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 41 PID 1000 wrote to memory of 2872 1000 taskeng.exe 43 PID 1000 wrote to memory of 2872 1000 taskeng.exe 43 PID 1000 wrote to memory of 2872 1000 taskeng.exe 43 PID 1000 wrote to memory of 2872 1000 taskeng.exe 43 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 PID 2872 wrote to memory of 484 2872 9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9143258c96ff4d0bcca7b3966b7e4f39_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2808
-
-
-
C:\Windows\system32\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2908
-
-
-
C:\Windows\system32\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Users\Admin\AppData\Roaming\wnetwork\9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2360
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3DA8CE02-A1C1-4BC3-9720-93A0D5D4492C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Roaming\wnetwork\9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\9153269c97ff5d0bcca8b3977b8e5f39_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3434294380-2554721341-1919518612-1000\0f5007522459c86e95ffcc62f32308f1_d9071d2c-e5ad-4187-a976-30114bb93bf6
Filesize1KB
MD52b64fddfe2de30c5f7fe4524e2cc5af8
SHA11bbc2066164e4dc500cf722090639b58878d7e85
SHA256c125e3c5253d9ae90bdd98c1378260f05ebf5bbdf0f705dce6243f6ce600027a
SHA5125c3ca7098cc2dbc97638d256a960fc4da7d2603c101214aad6792861e9b20e3c3c766f0a6ebaefef914464c42047e9aecca181c6acb08089824e8b0e2cde64b9
-
Filesize
241KB
MD59143258c96ff4d0bcca7b3966b7e4f39
SHA10396a6316e616d019578d2ec77bee48c356865f1
SHA2563335dd7970ade0da34b00b68fd63ed021c0c60bbf490b05e3fa610bd412b98c3
SHA512a55d1c6ad821124d658d6c3feb4f93a537ca6880bc3582f954926b181e4c5679bf09731e0aa22746fb3a8db2816e9f94abb1e37999d0d13c9789a17e120a8a45