Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-06-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe
-
Size
479KB
-
MD5
96e11187133b859ef5233e97f31a04e4
-
SHA1
786a912301c3c06d05f43646cb46c1d5011cd2c9
-
SHA256
89459601b63e40b368893b3ada259d5fa4991a362acd350a78d8f48e3a52b028
-
SHA512
5a0277a4a830a8ae783cdd50d51702c1774835edb8bba0c9062969de305cac9df720a1be740e73dd9b68aba52716a6b7553406d19f78f61a08cfeca3795835ed
-
SSDEEP
6144:0/BkMx7//OXHJ0ZTG60eKiw/WSeHm0LSYTQYzvwwodZCp4zxYtY:MkK7WHq1aZiwOSeH6ZWowobzNEY
Malware Config
Extracted
trickbot
1000263
ser0920
118.97.119.218:449
94.181.47.198:449
144.121.143.129:449
185.200.60.138:449
185.42.52.126:449
181.174.112.74:449
178.116.83.49:443
121.58.242.206:449
182.50.64.148:449
82.222.40.119:449
97.78.222.18:449
67.79.15.106:449
168.167.87.79:443
103.111.53.126:449
182.253.20.66:449
192.188.120.164:443
81.17.86.112:443
95.154.80.154:449
46.149.182.112:449
69.9.232.167:443
94.232.20.113:443
47.49.168.50:443
70.79.178.120:449
68.109.83.22:443
109.199.231.116:443
62.141.94.107:443
96.43.40.221:443
197.232.50.85:443
190.145.74.84:449
185.222.202.127:443
116.212.152.12:449
107.181.174.176:443
23.94.41.215:443
107.173.102.231:443
192.252.209.44:443
107.175.127.147:443
23.226.138.169:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2188-0-0x00000000006B0000-0x00000000006ED000-memory.dmp trickbot_loader32 behavioral1/memory/2524-9-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 behavioral1/memory/2188-27-0x00000000006B0000-0x00000000006ED000-memory.dmp trickbot_loader32 behavioral1/memory/2524-29-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exepid process 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe 1460 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exepid process 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid process 2636 sc.exe 2580 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exepowershell.exepid process 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 2640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exedescription pid process Token: SeDebugPrivilege 2640 powershell.exe Token: SeTcbPrivilege 1460 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
96e11187133b859ef5233e97f31a04e4_JaffaCakes118.execmd.execmd.exe97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exedescription pid process target process PID 2188 wrote to memory of 2136 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2136 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2136 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2136 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2236 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2236 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2236 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2236 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2784 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2784 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2784 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2784 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe cmd.exe PID 2188 wrote to memory of 2524 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe PID 2188 wrote to memory of 2524 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe PID 2188 wrote to memory of 2524 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe PID 2188 wrote to memory of 2524 2188 96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe PID 2236 wrote to memory of 2636 2236 cmd.exe sc.exe PID 2236 wrote to memory of 2636 2236 cmd.exe sc.exe PID 2236 wrote to memory of 2636 2236 cmd.exe sc.exe PID 2236 wrote to memory of 2636 2236 cmd.exe sc.exe PID 2136 wrote to memory of 2580 2136 cmd.exe sc.exe PID 2136 wrote to memory of 2580 2136 cmd.exe sc.exe PID 2136 wrote to memory of 2580 2136 cmd.exe sc.exe PID 2136 wrote to memory of 2580 2136 cmd.exe sc.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe PID 2524 wrote to memory of 2492 2524 97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96e11187133b859ef5233e97f31a04e4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2580 -
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2636 -
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵PID:2784
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Users\Admin\AppData\Roaming\mssert\97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\mssert\97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2492
-
C:\Windows\system32\taskeng.exetaskeng.exe {0668C377-533E-41F3-832B-F69971DF7FB2} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2196
-
C:\Users\Admin\AppData\Roaming\mssert\97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\mssert\97e11198133b969ef6233e98f31a04e4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1460 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
479KB
MD596e11187133b859ef5233e97f31a04e4
SHA1786a912301c3c06d05f43646cb46c1d5011cd2c9
SHA25689459601b63e40b368893b3ada259d5fa4991a362acd350a78d8f48e3a52b028
SHA5125a0277a4a830a8ae783cdd50d51702c1774835edb8bba0c9062969de305cac9df720a1be740e73dd9b68aba52716a6b7553406d19f78f61a08cfeca3795835ed