Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe
-
Size
548KB
-
MD5
8930d6da65c119bd533ad19543bfe8c7
-
SHA1
7199a6032ab3090509af9a2f16975e403afcd0a2
-
SHA256
b363a02b73bf9363c468904aa13653b877112aa44b0c6e5c101b238e39ff3cce
-
SHA512
ad0d1e7d4a1e89571d72bb21a9e9f30c024471f63b612617166589538cd76bd09dbb426f93ed424ba1b4ca7857bb1a49eaf97c320ce1f5778eefe97573f4988e
-
SSDEEP
6144:b5rNoYGGPuNgvYstWJO+/ZksEm19SR3gmj5QaNKHaTJX22AAevH9h:PPlvYskOeEm/S1jj2SJX/eP9h
Malware Config
Extracted
trickbot
1000315
tot371
104.168.58.38:443
24.247.181.155:449
24.247.182.39:449
107.174.34.202:443
24.247.182.29:449
24.247.182.179:449
198.46.131.164:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
24.247.182.225:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
89.46.222.239:443
24.247.182.174:449
108.174.60.161:443
75.108.123.165:449
72.189.124.41:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3056-18-0x00000000003A0000-0x00000000003E0000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 1724 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 icanhazip.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2720 sc.exe 2524 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 2436 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2436 powershell.exe Token: SeTcbPrivilege 1724 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 1724 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2620 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2620 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2620 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2620 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2628 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 29 PID 3056 wrote to memory of 2628 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 29 PID 3056 wrote to memory of 2628 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 29 PID 3056 wrote to memory of 2628 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 29 PID 3056 wrote to memory of 2616 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 32 PID 3056 wrote to memory of 2616 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 32 PID 3056 wrote to memory of 2616 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 32 PID 3056 wrote to memory of 2616 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 32 PID 3056 wrote to memory of 2940 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 34 PID 3056 wrote to memory of 2940 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 34 PID 3056 wrote to memory of 2940 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 34 PID 3056 wrote to memory of 2940 3056 8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe 34 PID 2620 wrote to memory of 2524 2620 cmd.exe 36 PID 2620 wrote to memory of 2524 2620 cmd.exe 36 PID 2620 wrote to memory of 2524 2620 cmd.exe 36 PID 2620 wrote to memory of 2524 2620 cmd.exe 36 PID 2628 wrote to memory of 2720 2628 cmd.exe 35 PID 2628 wrote to memory of 2720 2628 cmd.exe 35 PID 2628 wrote to memory of 2720 2628 cmd.exe 35 PID 2628 wrote to memory of 2720 2628 cmd.exe 35 PID 2616 wrote to memory of 2436 2616 cmd.exe 37 PID 2616 wrote to memory of 2436 2616 cmd.exe 37 PID 2616 wrote to memory of 2436 2616 cmd.exe 37 PID 2616 wrote to memory of 2436 2616 cmd.exe 37 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 PID 2940 wrote to memory of 1628 2940 9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8930d6da65c119bd533ad19543bfe8c7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
C:\Users\Admin\AppData\Roaming\WinDefrag\9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WinDefrag\9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1628
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0AB6A95C-C03B-40D2-B11B-7AA25BA06B30} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1688
-
C:\Users\Admin\AppData\Roaming\WinDefrag\9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WinDefrag\9930d7da76c119bd633ad19643bfe9c8_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1724 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD58930d6da65c119bd533ad19543bfe8c7
SHA17199a6032ab3090509af9a2f16975e403afcd0a2
SHA256b363a02b73bf9363c468904aa13653b877112aa44b0c6e5c101b238e39ff3cce
SHA512ad0d1e7d4a1e89571d72bb21a9e9f30c024471f63b612617166589538cd76bd09dbb426f93ed424ba1b4ca7857bb1a49eaf97c320ce1f5778eefe97573f4988e