Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe
-
Size
361KB
-
MD5
74ba5e610af8da17018aeb37ed6fa834
-
SHA1
d3ca5eef27592370fa380729c83cbf7d49092244
-
SHA256
f1fca2ff7712a60158068b151b5ebf0c73826b50cb8be136fc17ba8c7c2d0107
-
SHA512
a66003a07e50f55a2d9d5eb0c5fdcc84e39362c3d1a97f8e7945b9b7995b0f109ffa1de75e242eec36bcd32824b9215040491b78374ac959e91fc6bde7d55d7e
-
SSDEEP
6144:6611x/ddyenQQU6wdLyTMnYtesyPLWJuUGq5BOf7aWpmJCp:6axvtn3LwdWCY3yO5jOzaWpmJ
Malware Config
Extracted
trickbot
1000265
ser0924
118.97.119.218:449
94.181.47.198:449
144.121.143.129:449
185.200.60.138:449
185.42.52.126:449
181.174.112.74:449
178.116.83.49:443
121.58.242.206:449
182.50.64.148:449
82.222.40.119:449
203.176.132.102:449
103.110.91.118:449
128.201.92.41:449
103.111.53.126:449
182.253.20.66:449
103.10.145.197:449
81.17.86.112:443
95.154.80.154:449
46.149.182.112:449
109.95.113.227:443
94.232.20.113:443
47.49.168.50:443
70.79.178.120:449
68.109.83.22:443
109.199.231.116:443
62.141.94.107:443
81.0.118.50:443
197.232.50.85:443
190.145.74.84:449
73.204.250.88:449
116.212.152.12:449
107.181.174.176:443
23.94.41.215:443
107.173.102.231:443
192.252.209.44:443
107.175.127.147:443
23.226.138.169:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 7 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2220-1-0x00000000005E0000-0x000000000061D000-memory.dmp trickbot_loader32 behavioral1/memory/2860-12-0x0000000000500000-0x000000000053D000-memory.dmp trickbot_loader32 behavioral1/memory/2220-27-0x00000000005E0000-0x000000000061D000-memory.dmp trickbot_loader32 behavioral1/memory/2220-26-0x0000000000400000-0x0000000000460000-memory.dmp trickbot_loader32 behavioral1/memory/2860-29-0x0000000000500000-0x000000000053D000-memory.dmp trickbot_loader32 behavioral1/memory/2860-28-0x0000000000400000-0x0000000000460000-memory.dmp trickbot_loader32 behavioral1/memory/1688-44-0x0000000000400000-0x0000000000460000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exepid process 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe 1688 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exepid process 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2540 sc.exe 2576 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exepowershell.exepid process 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 2536 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2536 powershell.exe Token: SeTcbPrivilege 1688 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.execmd.execmd.execmd.exe84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exedescription pid process target process PID 2220 wrote to memory of 2252 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2252 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2252 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2252 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1256 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1256 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1256 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1256 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1280 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1280 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1280 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 1280 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe cmd.exe PID 2220 wrote to memory of 2860 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe PID 2220 wrote to memory of 2860 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe PID 2220 wrote to memory of 2860 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe PID 2220 wrote to memory of 2860 2220 74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe PID 2252 wrote to memory of 2540 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2540 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2540 2252 cmd.exe sc.exe PID 2252 wrote to memory of 2540 2252 cmd.exe sc.exe PID 1280 wrote to memory of 2536 1280 cmd.exe powershell.exe PID 1280 wrote to memory of 2536 1280 cmd.exe powershell.exe PID 1280 wrote to memory of 2536 1280 cmd.exe powershell.exe PID 1280 wrote to memory of 2536 1280 cmd.exe powershell.exe PID 1256 wrote to memory of 2576 1256 cmd.exe sc.exe PID 1256 wrote to memory of 2576 1256 cmd.exe sc.exe PID 1256 wrote to memory of 2576 1256 cmd.exe sc.exe PID 1256 wrote to memory of 2576 1256 cmd.exe sc.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe PID 2860 wrote to memory of 2684 2860 84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2684
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9111A21F-5363-4EFC-98C1-CCCCB45F47F7} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2772
-
C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize1KB
MD5057c710252b2d2f2872644802da2ae78
SHA1661c35f5176e1b4de7aed9fcd742dd69e1e7f89a
SHA25632acd77d9586edd532fc0f83b9542ba99cea280d8ca3a0e9e44d41a0cbaab7e6
SHA5126e772c6c3aaf2a6488cb7e0b1f326d599fdae19b5b5a16dccbd309578c79019c93c33fa00d6711d2e9e6abe937057639142673519483e32973770833896d6b6e
-
Filesize
361KB
MD574ba5e610af8da17018aeb37ed6fa834
SHA1d3ca5eef27592370fa380729c83cbf7d49092244
SHA256f1fca2ff7712a60158068b151b5ebf0c73826b50cb8be136fc17ba8c7c2d0107
SHA512a66003a07e50f55a2d9d5eb0c5fdcc84e39362c3d1a97f8e7945b9b7995b0f109ffa1de75e242eec36bcd32824b9215040491b78374ac959e91fc6bde7d55d7e