Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe
-
Size
455KB
-
MD5
f0e3d9253382b367c06317a341054aa1
-
SHA1
3bca87eac9c996474d55ffbab8ec09eec4e87202
-
SHA256
edcedbac57a24ff8ea61ac29936d868fbc0d8d7bdf4e0fa47bcf7ec53bb6d888
-
SHA512
1877f0dbe9a5cf3e7e24380574e973a15640c6cc42d58c999725b049122a84db208479f210d1398004265730ba6cc65c70552082a19e2c5ad17a348f716483d0
-
SSDEEP
6144:wFHLYByjSOnR75PGbI3S9GvGx4/Uc/fxUgjG6PMEu2vGhwd/K6786TEnCAIpi9M4:8LYBEnVdYIH3d/fDG6uMbGf
Malware Config
Signatures
-
Trickbot x86 loader 5 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1976-4-0x0000000000400000-0x0000000000468000-memory.dmp trickbot_loader32 behavioral1/memory/2100-18-0x0000000000400000-0x0000000000468000-memory.dmp trickbot_loader32 behavioral1/memory/1976-14-0x0000000000400000-0x0000000000468000-memory.dmp trickbot_loader32 behavioral1/memory/2100-31-0x0000000000400000-0x0000000000468000-memory.dmp trickbot_loader32 behavioral1/memory/2172-44-0x0000000000400000-0x0000000000468000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.exepid Process 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe -
Loads dropped DLL 2 IoCs
Processes:
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exepid Process 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2324 sc.exe 2920 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.exesc.exepowershell.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.execmd.execmd.execmd.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exepowershell.exepid Process 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 2908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.exedescription pid Process Token: SeDebugPrivilege 2908 powershell.exe Token: SeTcbPrivilege 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f0e3d9253382b367c06317a341054aa1_JaffaCakes118.execmd.execmd.execmd.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.exetaskeng.exef0e3d9263392b378c07318a351065aa1_KaffaDalet119.exedescription pid Process procid_target PID 1976 wrote to memory of 2704 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 30 PID 1976 wrote to memory of 2704 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 30 PID 1976 wrote to memory of 2704 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 30 PID 1976 wrote to memory of 2704 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 30 PID 1976 wrote to memory of 2712 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2712 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2712 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2712 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 31 PID 1976 wrote to memory of 2780 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2780 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2780 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2780 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 33 PID 1976 wrote to memory of 2100 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 36 PID 1976 wrote to memory of 2100 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 36 PID 1976 wrote to memory of 2100 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 36 PID 1976 wrote to memory of 2100 1976 f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2324 2704 cmd.exe 37 PID 2704 wrote to memory of 2324 2704 cmd.exe 37 PID 2704 wrote to memory of 2324 2704 cmd.exe 37 PID 2704 wrote to memory of 2324 2704 cmd.exe 37 PID 2780 wrote to memory of 2908 2780 cmd.exe 38 PID 2780 wrote to memory of 2908 2780 cmd.exe 38 PID 2780 wrote to memory of 2908 2780 cmd.exe 38 PID 2780 wrote to memory of 2908 2780 cmd.exe 38 PID 2712 wrote to memory of 2920 2712 cmd.exe 39 PID 2712 wrote to memory of 2920 2712 cmd.exe 39 PID 2712 wrote to memory of 2920 2712 cmd.exe 39 PID 2712 wrote to memory of 2920 2712 cmd.exe 39 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2100 wrote to memory of 2244 2100 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 40 PID 2936 wrote to memory of 2172 2936 taskeng.exe 42 PID 2936 wrote to memory of 2172 2936 taskeng.exe 42 PID 2936 wrote to memory of 2172 2936 taskeng.exe 42 PID 2936 wrote to memory of 2172 2936 taskeng.exe 42 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 PID 2172 wrote to memory of 332 2172 f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0e3d9253382b367c06317a341054aa1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Users\Admin\AppData\Roaming\wnetwork\f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2244
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4FFF4EE4-4F95-46FD-89DA-33B656C77016} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Roaming\wnetwork\f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\f0e3d9263392b378c07318a351065aa1_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3434294380-2554721341-1919518612-1000\0f5007522459c86e95ffcc62f32308f1_d9071d2c-e5ad-4187-a976-30114bb93bf6
Filesize1KB
MD59714762cfa4df61835a609aba9d7674f
SHA14e8524643d25ec5f6eb76ad72cd6bb24a64c0ba2
SHA256da5accf62e7b9bfffd5fc7bf5b5a4599b94cb6efcb91549a56f8f401ca62308f
SHA51285f276a3d3232d7535c583e1abece8f3e2ee3f814e0bc2d822bf8295e6269da04bb5b0d417062adfdeabba2b345b1697228e2bc148ecbeff8161c77152479694
-
Filesize
455KB
MD5f0e3d9253382b367c06317a341054aa1
SHA13bca87eac9c996474d55ffbab8ec09eec4e87202
SHA256edcedbac57a24ff8ea61ac29936d868fbc0d8d7bdf4e0fa47bcf7ec53bb6d888
SHA5121877f0dbe9a5cf3e7e24380574e973a15640c6cc42d58c999725b049122a84db208479f210d1398004265730ba6cc65c70552082a19e2c5ad17a348f716483d0