Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 08:47
Static task
static1
Behavioral task
behavioral1
Sample
839f88518c2d5385b307830455f502b4_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
839f88518c2d5385b307830455f502b4_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
839f88518c2d5385b307830455f502b4_JaffaCakes118.exe
-
Size
528KB
-
MD5
839f88518c2d5385b307830455f502b4
-
SHA1
059c0d1fcaa0aac1081e5539705147c7d4d85912
-
SHA256
0773b6d51c5690eead83282b39d15ae088aa490e00a8fc49f12d0ede4fb6b3ed
-
SHA512
2f27ae8ad29736981dab107887a01b30bb5857f307a41aaf0379828b0412a50815f6f02182f83f41fe5b02ec8be72de49959dca3cb00fb052780078ce49b6805
-
SSDEEP
12288:njEDPLuie23q7ZyKuMtf64eS4R19o6Og4iIMt05F1Z:wDPLuBV7oJMtJYR19oTrR59
Malware Config
Extracted
trickbot
1000308
tot361
91.200.100.238:443
24.247.181.155:449
174.105.235.178:449
188.68.211.126:443
74.132.133.246:449
174.105.233.82:449
71.14.129.8:449
198.46.131.164:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
206.130.141.255:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
23.94.187.116:443
103.110.91.118:449
91.200.100.216:443
75.108.123.165:449
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2292-18-0x0000000000510000-0x0000000000550000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
939f99619c2d6396b308930466f602b4_KaffaDaket119.exe939f99619c2d6396b308930466f602b4_KaffaDaket119.exepid process 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe 1732 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
839f88518c2d5385b307830455f502b4_JaffaCakes118.exepid process 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ipinfo.io -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2112 sc.exe 2468 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
839f88518c2d5385b307830455f502b4_JaffaCakes118.exepowershell.exepid process 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe939f99619c2d6396b308930466f602b4_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2632 powershell.exe Token: SeTcbPrivilege 1732 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
839f88518c2d5385b307830455f502b4_JaffaCakes118.exe939f99619c2d6396b308930466f602b4_KaffaDaket119.exe939f99619c2d6396b308930466f602b4_KaffaDaket119.exepid process 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe 1732 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
839f88518c2d5385b307830455f502b4_JaffaCakes118.execmd.execmd.execmd.exe939f99619c2d6396b308930466f602b4_KaffaDaket119.exedescription pid process target process PID 2292 wrote to memory of 3064 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 3064 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 3064 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 3064 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2156 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2156 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2156 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2156 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2004 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2004 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2004 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2004 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe cmd.exe PID 2292 wrote to memory of 2884 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe PID 2292 wrote to memory of 2884 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe PID 2292 wrote to memory of 2884 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe PID 2292 wrote to memory of 2884 2292 839f88518c2d5385b307830455f502b4_JaffaCakes118.exe 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe PID 3064 wrote to memory of 2468 3064 cmd.exe sc.exe PID 3064 wrote to memory of 2468 3064 cmd.exe sc.exe PID 3064 wrote to memory of 2468 3064 cmd.exe sc.exe PID 3064 wrote to memory of 2468 3064 cmd.exe sc.exe PID 2156 wrote to memory of 2112 2156 cmd.exe sc.exe PID 2156 wrote to memory of 2112 2156 cmd.exe sc.exe PID 2156 wrote to memory of 2112 2156 cmd.exe sc.exe PID 2156 wrote to memory of 2112 2156 cmd.exe sc.exe PID 2004 wrote to memory of 2632 2004 cmd.exe powershell.exe PID 2004 wrote to memory of 2632 2004 cmd.exe powershell.exe PID 2004 wrote to memory of 2632 2004 cmd.exe powershell.exe PID 2004 wrote to memory of 2632 2004 cmd.exe powershell.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe PID 2884 wrote to memory of 2472 2884 939f99619c2d6396b308930466f602b4_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\839f88518c2d5385b307830455f502b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\839f88518c2d5385b307830455f502b4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2468 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2112 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Users\Admin\AppData\Roaming\vrssit\939f99619c2d6396b308930466f602b4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\939f99619c2d6396b308930466f602b4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2472
-
C:\Windows\system32\taskeng.exetaskeng.exe {0F784E6A-E55D-4205-B4BF-0548F393AA0A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:908
-
C:\Users\Admin\AppData\Roaming\vrssit\939f99619c2d6396b308930466f602b4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\939f99619c2d6396b308930466f602b4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1732 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
528KB
MD5839f88518c2d5385b307830455f502b4
SHA1059c0d1fcaa0aac1081e5539705147c7d4d85912
SHA2560773b6d51c5690eead83282b39d15ae088aa490e00a8fc49f12d0ede4fb6b3ed
SHA5122f27ae8ad29736981dab107887a01b30bb5857f307a41aaf0379828b0412a50815f6f02182f83f41fe5b02ec8be72de49959dca3cb00fb052780078ce49b6805