Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe
-
Size
300KB
-
MD5
e1d6ff39a5c4388044f4e8b40ff53e1c
-
SHA1
4b85c7f501ccba7a564f7d78d05620c034595832
-
SHA256
c776b12d0ffc08ce7e877fef67780f2de60f23977796281c5d7a524c05a92d5b
-
SHA512
80ce564cf165f14c917c59222b9a23a998716941f8753c4d0194739d299572ccc1037ef6a0b71e32f08fde470d6117b3081b99c7c71eb7b4bdf4cbb677445567
-
SSDEEP
6144:lnx9RtQLCgTCK44RFSrIPcLLCLohzSE8v6ejjFI0Pl/DG1V9sbPeC3YU+d6IUg:lcPcvlp/ejRd1WbiTIdw
Malware Config
Signatures
-
Trickbot x86 loader 5 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2664-3-0x0000000000400000-0x000000000045F000-memory.dmp trickbot_loader32 behavioral1/memory/2664-12-0x0000000000400000-0x000000000045F000-memory.dmp trickbot_loader32 behavioral1/memory/2704-17-0x0000000000400000-0x000000000045F000-memory.dmp trickbot_loader32 behavioral1/memory/2704-30-0x0000000000400000-0x000000000045F000-memory.dmp trickbot_loader32 behavioral1/memory/2780-43-0x0000000000400000-0x000000000045F000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exepid Process 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe -
Loads dropped DLL 2 IoCs
Processes:
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exepid Process 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\VBDsqz.xcf e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2836 sc.exe 2504 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.execmd.execmd.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exesc.execmd.exesc.exepowershell.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exepowershell.exepid Process 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 2532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exedescription pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeTcbPrivilege 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.execmd.execmd.execmd.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exetaskeng.exee1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exedescription pid Process procid_target PID 2664 wrote to memory of 2928 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 31 PID 2664 wrote to memory of 2928 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 31 PID 2664 wrote to memory of 2928 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 31 PID 2664 wrote to memory of 2928 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 31 PID 2664 wrote to memory of 2696 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 32 PID 2664 wrote to memory of 2696 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 32 PID 2664 wrote to memory of 2696 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 32 PID 2664 wrote to memory of 2696 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 32 PID 2664 wrote to memory of 2068 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 35 PID 2664 wrote to memory of 2068 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 35 PID 2664 wrote to memory of 2068 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 35 PID 2664 wrote to memory of 2068 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 35 PID 2664 wrote to memory of 2704 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 36 PID 2664 wrote to memory of 2704 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 36 PID 2664 wrote to memory of 2704 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 36 PID 2664 wrote to memory of 2704 2664 e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe 36 PID 2696 wrote to memory of 2836 2696 cmd.exe 38 PID 2696 wrote to memory of 2836 2696 cmd.exe 38 PID 2696 wrote to memory of 2836 2696 cmd.exe 38 PID 2696 wrote to memory of 2836 2696 cmd.exe 38 PID 2928 wrote to memory of 2504 2928 cmd.exe 39 PID 2928 wrote to memory of 2504 2928 cmd.exe 39 PID 2928 wrote to memory of 2504 2928 cmd.exe 39 PID 2928 wrote to memory of 2504 2928 cmd.exe 39 PID 2068 wrote to memory of 2532 2068 cmd.exe 40 PID 2068 wrote to memory of 2532 2068 cmd.exe 40 PID 2068 wrote to memory of 2532 2068 cmd.exe 40 PID 2068 wrote to memory of 2532 2068 cmd.exe 40 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2704 wrote to memory of 1256 2704 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 41 PID 2004 wrote to memory of 2780 2004 taskeng.exe 43 PID 2004 wrote to memory of 2780 2004 taskeng.exe 43 PID 2004 wrote to memory of 2780 2004 taskeng.exe 43 PID 2004 wrote to memory of 2780 2004 taskeng.exe 43 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 PID 2780 wrote to memory of 988 2780 e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1d6ff39a5c4388044f4e8b40ff53e1c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Users\Admin\AppData\Roaming\winnet\e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\winnet\e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1256
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {189D5B59-E55A-4E31-8EF9-FA349D725C75} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\winnet\e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\winnet\e1d7ff39a6c5399055f5e9b50ff63e1c_KaffaDalet119.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:988
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-312935884-697965778-3955649944-1000\0f5007522459c86e95ffcc62f32308f1_1defa0c0-fc04-4155-83bc-b490dbaa3679
Filesize1KB
MD5029141327b48b2c2eef4dbaeb7183932
SHA18e7318b3c19245212982857da8c9e4f4b2c9637e
SHA256b1f2948c4b631e8c5dd0acef96839f44895dfa009e205383bde8d7d7eaba47fa
SHA5123ade2357e0e24d014842f0d96af34a7bd1aa6fc9a8daf72caddc6d03d1f6592e8f3d0669eced9963c330bd82f5f1002f8ada53d89789f98592ab1c5c9772a7cb
-
Filesize
300KB
MD5e1d6ff39a5c4388044f4e8b40ff53e1c
SHA14b85c7f501ccba7a564f7d78d05620c034595832
SHA256c776b12d0ffc08ce7e877fef67780f2de60f23977796281c5d7a524c05a92d5b
SHA51280ce564cf165f14c917c59222b9a23a998716941f8753c4d0194739d299572ccc1037ef6a0b71e32f08fde470d6117b3081b99c7c71eb7b4bdf4cbb677445567