Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe
-
Size
557KB
-
MD5
575913faf1c99f4bf044a0ee4bc2f9e8
-
SHA1
7945e3a56d92020bb356e288b648ec476b264495
-
SHA256
b769c3aff961c8a3db3884d5470560d1ba23f1d4d7ff062c899fca1d3829c30a
-
SHA512
0b6bf6808f028a72c0123b11cec90e6c022b6ac242f68dd8904e549e76c0d62008940ee0391c777e5ec95e42cabede354e06ffd6803b9011c11105ec6b6d9e8f
-
SSDEEP
6144:R3xoAWEO6EIZY/ULlAeFWmRhC9o0n/wqfkErNhpIyiTJUnff3admj49U26F5UUdB:5qAWy7CyCln3F5hKTkfImj4eiMbGO
Malware Config
Extracted
trickbot
1000273
ser1005
185.251.39.118:443
94.181.47.198:449
31.31.161.165:449
23.94.41.215:443
181.113.17.230:449
212.23.70.149:443
92.223.105.210:443
170.81.32.66:449
42.115.91.177:443
54.39.167.242:443
121.58.242.206:449
167.114.13.91:443
192.252.209.44:443
187.190.249.230:443
107.175.127.147:443
82.222.40.119:449
198.100.157.163:443
23.226.138.169:443
103.110.91.118:449
31.179.162.86:443
202.137.121.14:449
186.47.103.226:449
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
80.244.229.158:449
5.104.41.188:443
46.149.182.112:449
195.116.24.240:449
62.141.94.107:443
115.78.3.170:443
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
68.109.83.22:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exepid process 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe 2268 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exepid process 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid process 2500 sc.exe 2508 sc.exe 2460 sc.exe 2696 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exepowershell.exepowershell.exepid process 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe 2540 powershell.exe 2484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exe686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2484 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeTcbPrivilege 2268 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.execmd.execmd.exedescription pid process target process PID 1636 wrote to memory of 2388 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2388 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2388 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2388 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 1644 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 1644 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 1644 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 1644 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2828 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2828 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2828 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 2828 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe cmd.exe PID 1636 wrote to memory of 3000 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe PID 1636 wrote to memory of 3000 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe PID 1636 wrote to memory of 3000 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe PID 1636 wrote to memory of 3000 1636 575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe PID 3000 wrote to memory of 2732 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2732 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2732 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2732 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2728 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2728 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2728 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2728 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2608 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2608 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2608 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 3000 wrote to memory of 2608 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe cmd.exe PID 1644 wrote to memory of 2696 1644 cmd.exe sc.exe PID 1644 wrote to memory of 2696 1644 cmd.exe sc.exe PID 1644 wrote to memory of 2696 1644 cmd.exe sc.exe PID 1644 wrote to memory of 2696 1644 cmd.exe sc.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 2388 wrote to memory of 2460 2388 cmd.exe sc.exe PID 2388 wrote to memory of 2460 2388 cmd.exe sc.exe PID 2388 wrote to memory of 2460 2388 cmd.exe sc.exe PID 2388 wrote to memory of 2460 2388 cmd.exe sc.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe PID 3000 wrote to memory of 2612 3000 686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\575913faf1c99f4bf044a0ee4bc2f9e8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2460 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2696 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2828
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540 -
C:\Users\Admin\AppData\Roaming\AMNI\686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AMNI\686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2732
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2508 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2728
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2500 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2608
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2612
-
C:\Windows\system32\taskeng.exetaskeng.exe {CF0224EC-BEE2-4C10-9AC5-E7206E815541} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2548
-
C:\Users\Admin\AppData\Roaming\AMNI\686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AMNI\686913faf1c99f4bf044a0ee4bc2f9e9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2268 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-268080393-3149932598-1824759070-1000\0f5007522459c86e95ffcc62f32308f1_84f733b4-eea8-4063-a7fc-81d3a2fcb37c
Filesize1KB
MD5c0eae690769cbaefa13ad006c43d889b
SHA14fffc2fa126e7c1685f82e837e0478d3f8d1f459
SHA2569c91d35052a6631a8f48fcf9f0e7e815827055ec158b7530d8be04252765513a
SHA512db17e640081fa852e246d4f3e9f660c4af43aa09d0cdd58bdb027a8cf6014c6bf139d326afe39d54f3d1cecc6142134118650d0c876a1e7fd3bc12df86895f8a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56efa4104f92c00e14162ecb42b2a26c0
SHA11692301af87f0e26d6b7b6ee8f203aa96f9fa4c5
SHA256c40a2ec10c6cce93db76f878738657f07292f4685d9687931b70e55bad629387
SHA512346fb56dd63cef7f84d75e777305412290cbddb246d8af41f63076696e8641fb00076783386385543d15e71719fef384685fa29366f9c14f10b02a8c98529f5c
-
Filesize
557KB
MD5575913faf1c99f4bf044a0ee4bc2f9e8
SHA17945e3a56d92020bb356e288b648ec476b264495
SHA256b769c3aff961c8a3db3884d5470560d1ba23f1d4d7ff062c899fca1d3829c30a
SHA5120b6bf6808f028a72c0123b11cec90e6c022b6ac242f68dd8904e549e76c0d62008940ee0391c777e5ec95e42cabede354e06ffd6803b9011c11105ec6b6d9e8f