Analysis
-
max time kernel
123s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe
-
Size
359KB
-
MD5
43751b17fc3c524fb11479fbc83a5a22
-
SHA1
b527bdb326b51e6cc99ce09a4057271af1046faa
-
SHA256
274b6668d5fafddcdbf6fb0897eaad9d1528fb44e114f0c653837dccc3e5d4d1
-
SHA512
91b5da875aa3510b9cd2cccdbc10f085ae797663c96d673ab776f07f1a198f88e0f38f313ab2295f5a884eab1d04df0d41e16e0eb27ae73b21f78ae4c374dbb1
-
SSDEEP
6144:NDepQqB6VUAeMXMybf48e9L5+LwzEEy5FEFgYWgHHvgR3Chr5va+A3s5bA4vT4ow:NDep8V1dYRV5+LhVqnWChrg3sxA4v0ow
Malware Config
Extracted
trickbot
1000299
tot353
91.235.128.140:443
24.247.181.155:449
174.105.235.178:449
185.111.74.246:443
181.113.17.230:449
174.105.233.82:449
71.14.129.8:449
207.140.14.141:443
42.115.91.177:443
198.12.108.171:443
71.94.101.25:443
206.130.141.255:449
198.46.161.244:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
24.119.69.70:449
188.68.209.153:443
103.110.91.118:449
68.4.173.10:443
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
46.149.182.112:449
85.143.172.208:443
199.227.126.250:449
24.113.161.184:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.233.159.129:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 2 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1152-4-0x0000000000360000-0x00000000003A0000-memory.dmp trickbot_loader32 behavioral1/memory/1152-18-0x0000000000360000-0x00000000003A0000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exepid process 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe 1036 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exepid process 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ipinfo.io -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2612 sc.exe 2600 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exepowershell.exepid process 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 2616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2616 powershell.exe Token: SeTcbPrivilege 1036 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.execmd.execmd.execmd.exe43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exedescription pid process target process PID 1152 wrote to memory of 2232 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2232 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2232 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2232 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2252 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2252 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2252 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2252 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2676 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2676 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2676 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2676 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe cmd.exe PID 1152 wrote to memory of 2916 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe PID 1152 wrote to memory of 2916 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe PID 1152 wrote to memory of 2916 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe PID 1152 wrote to memory of 2916 1152 43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe PID 2252 wrote to memory of 2600 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2600 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2600 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2600 2252 cmd.exe sc.exe PID 2232 wrote to memory of 2612 2232 cmd.exe sc.exe PID 2232 wrote to memory of 2612 2232 cmd.exe sc.exe PID 2232 wrote to memory of 2612 2232 cmd.exe sc.exe PID 2232 wrote to memory of 2612 2232 cmd.exe sc.exe PID 2676 wrote to memory of 2616 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2616 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2616 2676 cmd.exe powershell.exe PID 2676 wrote to memory of 2616 2676 cmd.exe powershell.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe PID 2916 wrote to memory of 2404 2916 43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43751b17fc3c524fb11479fbc83a5a22_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2612
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2600
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Users\Admin\AppData\Roaming\WINYS\43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WINYS\43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2404
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0AFA1A94-7EB4-4B42-AE3B-FB9286CB1824} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1704
-
C:\Users\Admin\AppData\Roaming\WINYS\43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WINYS\43861b18fc3c624fb11489fbc93a6a22_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-330940541-141609230-1670313778-1000\0f5007522459c86e95ffcc62f32308f1_4456596e-0528-4680-8940-5edc26c0ff50
Filesize1KB
MD5c89c9a20c7b4f7c55e98c8cbbf62399a
SHA16e3f5194f4568b22bee4acd4bbd185506fe261fc
SHA25631d31e9cbbbc7519a1d84efde9b8d731fad345a75d9a97674c225ee42ad92711
SHA512f2a5e927ef11f2fcf2e2832aa4d0935c46a123d1ccf0044b8b8a9965b7784e9cce2a5370b33d5e778c5cfbb590b559a4622d35d7d4af859806724499d4c4d077
-
Filesize
359KB
MD543751b17fc3c524fb11479fbc83a5a22
SHA1b527bdb326b51e6cc99ce09a4057271af1046faa
SHA256274b6668d5fafddcdbf6fb0897eaad9d1528fb44e114f0c653837dccc3e5d4d1
SHA51291b5da875aa3510b9cd2cccdbc10f085ae797663c96d673ab776f07f1a198f88e0f38f313ab2295f5a884eab1d04df0d41e16e0eb27ae73b21f78ae4c374dbb1