Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe
-
Size
287KB
-
MD5
d98badb54f293a925359e74dad2e05cd
-
SHA1
6383c82b072fed7dc09dae67266c52f3824e6b44
-
SHA256
294869aea11e991d49a4d0a9fabd330f351dc6a64f21f8bd87230367a116d39a
-
SHA512
37916b25e1ed57fed2b598b7f35ddccc9c38088afa02b57eb6f6ea8bb2e9dc75a27b6b0cfb9e9d7014cff5dd653b2a40defabe7cd906a8267d386e68957fd274
-
SSDEEP
6144:v0XB7dmHXFnz0Dmv8H9Y6O9pMyCyCUoKDCSWK9cSZF2lJbn9NT:v0R74HX9z0DfH9Y6fdlyJAZnb
Malware Config
Extracted
trickbot
1000226
ser0711
138.34.32.218:443
178.78.202.189:443
85.9.212.117:443
93.109.242.134:443
118.91.178.101:443
158.58.131.54:443
70.114.186.116:443
118.200.151.113:443
89.117.107.13:443
109.86.227.152:443
200.2.126.98:443
96.31.109.51:443
90.69.224.122:443
194.68.23.182:443
182.253.210.130:449
77.89.86.93:443
70.79.178.120:449
138.34.32.74:443
185.129.193.221:443
98.202.78.246:443
92.53.78.224:443
82.202.221.163:443
82.202.221.78:443
195.54.163.122:443
195.133.48.175:443
89.223.90.157:443
85.143.220.154:443
82.202.236.5:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 8 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2476-1-0x0000000010000000-0x0000000010040000-memory.dmp trickbot_loader32 behavioral1/memory/2276-4-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/2276-5-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/2276-6-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/2708-21-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/2276-37-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/2708-40-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 behavioral1/memory/832-59-0x0000000000400000-0x000000000043D000-memory.dmp trickbot_loader32 -
Executes dropped EXE 4 IoCs
Processes:
d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exepid Process 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 1524 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 832 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exepid Process 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ident.me 3 ident.me -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exedescription pid Process procid_target PID 2476 set thread context of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2964 set thread context of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 1524 set thread context of 832 1524 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 46 -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2748 sc.exe 2200 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed98badb54f293a925359e74dad2e05cd_JaffaCakes118.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.execmd.exepowershell.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed98badb54f293a925359e74dad2e05cd_JaffaCakes118.execmd.execmd.exesc.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Modifies data under HKEY_USERS 42 IoCs
Processes:
svchost.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exepowershell.exepid Process 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 2804 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exepid Process 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 1524 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exedescription pid Process Token: SeDebugPrivilege 2804 powershell.exe Token: SeTcbPrivilege 832 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exed98badb54f293a925359e74dad2e05cd_JaffaCakes118.execmd.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.execmd.execmd.exed99badb64f293a926369e84dad2e06cd_KaffaDaket119.exedescription pid Process procid_target PID 2476 wrote to memory of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2476 wrote to memory of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2476 wrote to memory of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2476 wrote to memory of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2476 wrote to memory of 2276 2476 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 30 PID 2276 wrote to memory of 2376 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2376 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2376 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2376 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 31 PID 2276 wrote to memory of 2384 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 32 PID 2276 wrote to memory of 2384 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 32 PID 2276 wrote to memory of 2384 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 32 PID 2276 wrote to memory of 2384 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 32 PID 2276 wrote to memory of 2380 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 33 PID 2276 wrote to memory of 2380 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 33 PID 2276 wrote to memory of 2380 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 33 PID 2276 wrote to memory of 2380 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 33 PID 2276 wrote to memory of 2964 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 37 PID 2276 wrote to memory of 2964 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 37 PID 2276 wrote to memory of 2964 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 37 PID 2276 wrote to memory of 2964 2276 d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe 37 PID 2384 wrote to memory of 2200 2384 cmd.exe 38 PID 2384 wrote to memory of 2200 2384 cmd.exe 38 PID 2384 wrote to memory of 2200 2384 cmd.exe 38 PID 2384 wrote to memory of 2200 2384 cmd.exe 38 PID 2964 wrote to memory of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 2964 wrote to memory of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 2964 wrote to memory of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 2964 wrote to memory of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 2376 wrote to memory of 2748 2376 cmd.exe 40 PID 2376 wrote to memory of 2748 2376 cmd.exe 40 PID 2376 wrote to memory of 2748 2376 cmd.exe 40 PID 2376 wrote to memory of 2748 2376 cmd.exe 40 PID 2380 wrote to memory of 2804 2380 cmd.exe 41 PID 2380 wrote to memory of 2804 2380 cmd.exe 41 PID 2380 wrote to memory of 2804 2380 cmd.exe 41 PID 2380 wrote to memory of 2804 2380 cmd.exe 41 PID 2964 wrote to memory of 2708 2964 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 39 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 PID 2708 wrote to memory of 2976 2708 d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d98badb54f293a925359e74dad2e05cd_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
C:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:2976
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {71176A32-6674-452C-B982-B40E6FE498D5} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2940
-
C:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:1524 -
C:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\msnet\d99badb64f293a926369e84dad2e06cd_KaffaDaket119.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies data under HKEY_USERS
PID:2116
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize1KB
MD584ba62a5e755ba4d54b2c53a22e81cdc
SHA184e97f68d52c475a733b01ea0d3bf03d2a0b2038
SHA25656b341fd8b4eb615a37d51f1ab07cc9f0e0ee2e0678f27ee0014162fc320d78c
SHA5126eedc597fef57fb33c8bf436f43c92336a492d679f3db16c84b8a7c0b0e801ce1d90003b38ae2893373d0d9a059809e65edf6d7f84b25623472ee168b0ab1c29
-
Filesize
287KB
MD5d98badb54f293a925359e74dad2e05cd
SHA16383c82b072fed7dc09dae67266c52f3824e6b44
SHA256294869aea11e991d49a4d0a9fabd330f351dc6a64f21f8bd87230367a116d39a
SHA51237916b25e1ed57fed2b598b7f35ddccc9c38088afa02b57eb6f6ea8bb2e9dc75a27b6b0cfb9e9d7014cff5dd653b2a40defabe7cd906a8267d386e68957fd274