Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe
-
Size
564KB
-
MD5
89a3e160348482bb1701a9ca51db4679
-
SHA1
29eb8fb34f9fb8faabe0b676877c4d4485154a1e
-
SHA256
327571c6f345df8ca5769404f6445c034ab4d8b8cef2302fdfc0c7d5d8305eea
-
SHA512
f2cef404e22ece7104f388ba5ae87bb11f550f938844c673bd2c1240b9c20dc816998834a63d9b020302a59a617fe6fd43a3f1aca2e55e779575b1e273f89c1a
-
SSDEEP
6144:7aeXMKpoTxYo79sFF2objbHDeGvyU9L7aqzQwzQ6WUnzBuc34Bza3GUAr2Ghw2/Y:WCMKOTH7aPbjr3vyd+DBT4BWiMbGu
Malware Config
Extracted
trickbot
1000276
jim329
92.38.149.25:443
94.181.47.198:449
31.31.161.165:449
158.69.177.176:443
181.113.17.230:449
212.23.70.149:443
91.201.65.89:443
170.81.32.66:449
42.115.91.177:443
54.39.167.242:443
71.94.101.25:443
68.45.243.125:449
192.252.209.44:443
182.50.64.148:449
187.190.249.230:443
107.175.127.147:443
82.222.40.119:449
198.100.157.163:443
23.226.138.169:443
103.110.91.118:449
31.179.162.86:443
202.137.121.14:449
98.177.188.224:449
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
5.104.41.188:443
46.149.182.112:449
37.235.251.150:449
62.141.94.107:443
115.78.3.170:443
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
110.232.86.52:449
68.109.83.22:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 2288 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2812 sc.exe 2548 sc.exe 2216 sc.exe 1876 sc.exe -
Modifies data under HKEY_USERS 42 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 2468 powershell.exe 2412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeTcbPrivilege 2288 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2852 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 28 PID 2676 wrote to memory of 2852 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 28 PID 2676 wrote to memory of 2852 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 28 PID 2676 wrote to memory of 2852 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 28 PID 2676 wrote to memory of 2848 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 29 PID 2676 wrote to memory of 2848 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 29 PID 2676 wrote to memory of 2848 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 29 PID 2676 wrote to memory of 2848 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 29 PID 2676 wrote to memory of 2976 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2976 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2976 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2976 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 31 PID 2676 wrote to memory of 1160 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 34 PID 2676 wrote to memory of 1160 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 34 PID 2676 wrote to memory of 1160 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 34 PID 2676 wrote to memory of 1160 2676 89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe 34 PID 1160 wrote to memory of 2620 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 35 PID 1160 wrote to memory of 2620 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 35 PID 1160 wrote to memory of 2620 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 35 PID 1160 wrote to memory of 2620 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 35 PID 1160 wrote to memory of 2632 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 36 PID 1160 wrote to memory of 2632 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 36 PID 1160 wrote to memory of 2632 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 36 PID 1160 wrote to memory of 2632 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 36 PID 1160 wrote to memory of 2644 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 37 PID 1160 wrote to memory of 2644 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 37 PID 1160 wrote to memory of 2644 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 37 PID 1160 wrote to memory of 2644 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 37 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 2852 wrote to memory of 1876 2852 cmd.exe 40 PID 2852 wrote to memory of 1876 2852 cmd.exe 40 PID 2852 wrote to memory of 1876 2852 cmd.exe 40 PID 2852 wrote to memory of 1876 2852 cmd.exe 40 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 1160 wrote to memory of 2544 1160 99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe 39 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 PID 2848 wrote to memory of 2812 2848 cmd.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\89a3e160348482bb1701a9ca51db4679_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2976
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
-
C:\Users\Admin\AppData\Roaming\AIMY\99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMY\99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2620
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2632
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2644
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2544
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EA527F27-890A-441C-B92F-3674E729B7CB} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1668
-
C:\Users\Admin\AppData\Roaming\AIMY\99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMY\99a3e170349492bb1801a9ca61db4789_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Modifies data under HKEY_USERS
PID:2396
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD589a3e160348482bb1701a9ca51db4679
SHA129eb8fb34f9fb8faabe0b676877c4d4485154a1e
SHA256327571c6f345df8ca5769404f6445c034ab4d8b8cef2302fdfc0c7d5d8305eea
SHA512f2cef404e22ece7104f388ba5ae87bb11f550f938844c673bd2c1240b9c20dc816998834a63d9b020302a59a617fe6fd43a3f1aca2e55e779575b1e273f89c1a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize1KB
MD5d080189c28064b89dcdc58cd722f0066
SHA11903ca365d81cdc0abf40a2a72c82d564326670d
SHA256761ee1b4e98c1970df3b838fe053bddb0a81d843406fb57df84d433b561bbe4e
SHA512f719dc359eba41dca51ee1807778f94ce41e5f80d2071d0be88a94f24695dc574dcbfedc9681aa72550d5f73b996ec46453542f71fe84f215c66321fc3d55ec2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59a9d215b51e3db5826365009482e8b56
SHA1f8881b9ed27185004ede771617315b80339ff6c1
SHA25645cf17be7edfea23cbc65de60905e4e1dee5bc80edd9e071463d75bcd0b184c6
SHA5127b1a6764510724d0d56accd535972af0118988ccf1dbddcc69fdefbcf56f6435e8442c6624ea6021a87af961528835a96fb6fa50e9d01bfd403bacc808d3baf9