Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 09:03
Static task
static1
Behavioral task
behavioral1
Sample
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe
-
Size
532KB
-
MD5
4573102ec94b4ef1e2222ccd99b0e6b5
-
SHA1
66595dda59ea64ded4b331f5e4d4eeda97379dd8
-
SHA256
d2e53feccc78e0df66c8b57053df59b71dafe3036e88ccc92f988030b4f02123
-
SHA512
ac4386a7a3a4c3dc2230211d4f42701fe27890b69ae75dcad06dae90961bca710ca69ba94f37250b30697c67e23c6dad215c80c84c655034da1efa16636b536b
-
SSDEEP
12288:8DnLuTVu/Ijm8qhFYNupxWLQfG7icDnLuTK:41/Ii8+zpwLQfpYj
Malware Config
Extracted
trickbot
1000307
jim360
188.68.208.240:443
24.247.181.155:449
174.105.235.178:449
188.68.211.126:443
74.132.133.246:449
174.105.233.82:449
71.14.129.8:449
162.208.8.200:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
206.130.141.255:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
23.94.187.116:443
103.110.91.118:449
91.200.100.216:443
75.108.123.165:449
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2988-20-0x0000000003040000-0x0000000003080000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exepid process 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe 2524 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exepid process 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2696 sc.exe 2752 sc.exe -
Modifies data under HKEY_USERS 42 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exepowershell.exepid process 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 2428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2428 powershell.exe Token: SeTcbPrivilege 2524 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exepid process 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe 2524 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.execmd.execmd.execmd.exe4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exedescription pid process target process PID 2988 wrote to memory of 2568 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2568 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2568 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2568 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2532 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2532 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2532 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2532 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2628 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2628 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2628 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2628 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe cmd.exe PID 2988 wrote to memory of 2560 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe PID 2988 wrote to memory of 2560 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe PID 2988 wrote to memory of 2560 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe PID 2988 wrote to memory of 2560 2988 4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe PID 2532 wrote to memory of 2696 2532 cmd.exe sc.exe PID 2532 wrote to memory of 2696 2532 cmd.exe sc.exe PID 2532 wrote to memory of 2696 2532 cmd.exe sc.exe PID 2532 wrote to memory of 2696 2532 cmd.exe sc.exe PID 2568 wrote to memory of 2752 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2752 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2752 2568 cmd.exe sc.exe PID 2568 wrote to memory of 2752 2568 cmd.exe sc.exe PID 2628 wrote to memory of 2428 2628 cmd.exe powershell.exe PID 2628 wrote to memory of 2428 2628 cmd.exe powershell.exe PID 2628 wrote to memory of 2428 2628 cmd.exe powershell.exe PID 2628 wrote to memory of 2428 2628 cmd.exe powershell.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe PID 2560 wrote to memory of 2548 2560 4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4573102ec94b4ef1e2222ccd99b0e6b5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Users\Admin\AppData\Roaming\vrssit\4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2548
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CFA2CD48-D2C3-4E93-AACF-6D9217C42BDB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2080
-
C:\Users\Admin\AppData\Roaming\vrssit\4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\4683102ec94b4ef1e2222ccd99b0e7b6_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2524 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Modifies data under HKEY_USERS
PID:268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
532KB
MD54573102ec94b4ef1e2222ccd99b0e6b5
SHA166595dda59ea64ded4b331f5e4d4eeda97379dd8
SHA256d2e53feccc78e0df66c8b57053df59b71dafe3036e88ccc92f988030b4f02123
SHA512ac4386a7a3a4c3dc2230211d4f42701fe27890b69ae75dcad06dae90961bca710ca69ba94f37250b30697c67e23c6dad215c80c84c655034da1efa16636b536b