Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 04:27
Static task
static1
Behavioral task
behavioral1
Sample
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe
-
Size
200KB
-
MD5
fff69b812d2237c2a02dc354a4e25eb4
-
SHA1
262e1075d902186b5d0a8246b92ab013e5ad7af9
-
SHA256
6b6c0854c355f3168ff037e243c353a1120ceb990ab404099cf4753347c25f9b
-
SHA512
f688e0d8e7ad878eb2d90815c53cdc302f024248e17292490952d9062a1595775541c8af9a99b303f721f211b93477749f080757b949466332e76ecf0d4077bf
-
SSDEEP
6144:TGGIG+phHBn23r2ii7iRlyZAucU/o7WD:R+lSr2iLlyZAulk
Malware Config
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2380-16-0x00000000003C0000-0x00000000003EB000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exepid Process 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe -
Loads dropped DLL 2 IoCs
Processes:
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exepid Process 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2760 sc.exe 2764 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exefff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exesc.exepowershell.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.execmd.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exepowershell.exepid Process 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 2964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exedescription pid Process Token: SeDebugPrivilege 2964 powershell.exe Token: SeTcbPrivilege 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exepid Process 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.execmd.execmd.execmd.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exetaskeng.exefff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exedescription pid Process procid_target PID 2380 wrote to memory of 2692 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2692 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2692 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2692 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 30 PID 2380 wrote to memory of 2888 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2888 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2888 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2888 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 31 PID 2380 wrote to memory of 2704 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2704 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2704 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2704 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 33 PID 2380 wrote to memory of 2756 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 36 PID 2380 wrote to memory of 2756 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 36 PID 2380 wrote to memory of 2756 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 36 PID 2380 wrote to memory of 2756 2380 fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe 36 PID 2692 wrote to memory of 2764 2692 cmd.exe 37 PID 2692 wrote to memory of 2764 2692 cmd.exe 37 PID 2692 wrote to memory of 2764 2692 cmd.exe 37 PID 2692 wrote to memory of 2764 2692 cmd.exe 37 PID 2888 wrote to memory of 2760 2888 cmd.exe 38 PID 2888 wrote to memory of 2760 2888 cmd.exe 38 PID 2888 wrote to memory of 2760 2888 cmd.exe 38 PID 2888 wrote to memory of 2760 2888 cmd.exe 38 PID 2704 wrote to memory of 2964 2704 cmd.exe 39 PID 2704 wrote to memory of 2964 2704 cmd.exe 39 PID 2704 wrote to memory of 2964 2704 cmd.exe 39 PID 2704 wrote to memory of 2964 2704 cmd.exe 39 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 2756 wrote to memory of 1176 2756 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 40 PID 1760 wrote to memory of 2220 1760 taskeng.exe 43 PID 1760 wrote to memory of 2220 1760 taskeng.exe 43 PID 1760 wrote to memory of 2220 1760 taskeng.exe 43 PID 1760 wrote to memory of 2220 1760 taskeng.exe 43 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 PID 2220 wrote to memory of 1748 2220 fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fff69b812d2237c2a02dc354a4e25eb4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Users\Admin\AppData\Roaming\winnet\fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\winnet\fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1176
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C34DFEBC-A372-4D9C-B525-A24133DC5D21} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Roaming\winnet\fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\winnet\fff79b912d2238c2a02dc365a5e26eb5_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200KB
MD5fff69b812d2237c2a02dc354a4e25eb4
SHA1262e1075d902186b5d0a8246b92ab013e5ad7af9
SHA2566b6c0854c355f3168ff037e243c353a1120ceb990ab404099cf4753347c25f9b
SHA512f688e0d8e7ad878eb2d90815c53cdc302f024248e17292490952d9062a1595775541c8af9a99b303f721f211b93477749f080757b949466332e76ecf0d4077bf