Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe
-
Size
296KB
-
MD5
bbeb5feb9ec8793efaa4629f0d1068be
-
SHA1
051993f259624bb37c1a8b831bafd355c96cd5c1
-
SHA256
9ab3c84bab672f7255a290381d5553259f104983fcdaa7783f0bac6e0fec39e6
-
SHA512
3385058238bd5cfa38ab2a583181846cdcd02484034f5c2c1e288ca7ea58d6f49cadb83a08631c083d0c5ca41a60c4133c5cbf341453e6443d4790963fb7abb0
-
SSDEEP
6144:jaLhZbSA6MvATZz6fj9jS68nzLioU7mE+6qaOVah3sC:jaLh0nMVfxjS68nzLioU3+6qaOVGsC
Malware Config
Extracted
trickbot
1000285
jim339
193.111.63.208:443
68.3.14.71:443
198.255.175.117:449
5.196.131.249:443
181.113.17.230:449
205.157.150.98:443
82.146.61.93:443
207.140.14.141:443
42.115.91.177:443
54.39.167.242:443
71.94.101.25:443
68.45.243.125:449
92.223.105.252:443
182.50.64.148:449
187.190.249.230:443
140.190.54.187:449
82.222.40.119:449
24.119.69.70:449
188.68.208.242:443
103.110.91.118:449
31.179.162.86:443
68.4.173.10:443
209.249.82.18:443
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
71.193.151.218:443
46.149.182.112:449
37.235.251.150:449
62.141.94.107:443
115.78.3.170:443
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
110.232.86.52:449
67.49.38.139:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3040-17-0x00000000004A0000-0x00000000004E0000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 1732 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2388 sc.exe 2420 sc.exe 1452 sc.exe 768 sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 1492 powershell.exe 2692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeTcbPrivilege 1732 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 1732 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2576 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2576 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2576 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2576 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 28 PID 3040 wrote to memory of 2608 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 29 PID 3040 wrote to memory of 2608 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 29 PID 3040 wrote to memory of 2608 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 29 PID 3040 wrote to memory of 2608 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 29 PID 3040 wrote to memory of 2748 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 31 PID 3040 wrote to memory of 2748 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 31 PID 3040 wrote to memory of 2748 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 31 PID 3040 wrote to memory of 2748 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 31 PID 3040 wrote to memory of 2384 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 34 PID 3040 wrote to memory of 2384 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 34 PID 3040 wrote to memory of 2384 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 34 PID 3040 wrote to memory of 2384 3040 bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe 34 PID 2748 wrote to memory of 2692 2748 cmd.exe 35 PID 2748 wrote to memory of 2692 2748 cmd.exe 35 PID 2748 wrote to memory of 2692 2748 cmd.exe 35 PID 2748 wrote to memory of 2692 2748 cmd.exe 35 PID 2608 wrote to memory of 2388 2608 cmd.exe 36 PID 2608 wrote to memory of 2388 2608 cmd.exe 36 PID 2608 wrote to memory of 2388 2608 cmd.exe 36 PID 2608 wrote to memory of 2388 2608 cmd.exe 36 PID 2576 wrote to memory of 2420 2576 cmd.exe 37 PID 2576 wrote to memory of 2420 2576 cmd.exe 37 PID 2576 wrote to memory of 2420 2576 cmd.exe 37 PID 2576 wrote to memory of 2420 2576 cmd.exe 37 PID 2384 wrote to memory of 2428 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 38 PID 2384 wrote to memory of 2428 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 38 PID 2384 wrote to memory of 2428 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 38 PID 2384 wrote to memory of 2428 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 38 PID 2384 wrote to memory of 2452 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 39 PID 2384 wrote to memory of 2452 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 39 PID 2384 wrote to memory of 2452 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 39 PID 2384 wrote to memory of 2452 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 39 PID 2384 wrote to memory of 2308 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 40 PID 2384 wrote to memory of 2308 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 40 PID 2384 wrote to memory of 2308 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 40 PID 2384 wrote to memory of 2308 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 40 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 PID 2384 wrote to memory of 2828 2384 bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bbeb5feb9ec8793efaa4629f0d1068be_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
-
C:\Users\Admin\AppData\Roaming\WSOG\bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WSOG\bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵PID:2428
-
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:768
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵PID:2452
-
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1452
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2308
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2828
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CAAFDA26-E7D6-4A84-A813-BD2D29253D0A} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1316
-
C:\Users\Admin\AppData\Roaming\WSOG\bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WSOG\bbeb6feb9ec9893efaa4729f0d1079be_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1732 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5156be381490259cea4ec82e791d3903d
SHA14e49b984962e210a21ed2bba815368653c74e64a
SHA256410b5895be1b7543cf740cc9259d59e87894dbbaf2f6b3bd4d17d2631b9b83d3
SHA5126497f2ec1f5eed03e843d9cebe275a313e0c84dda3087522488013be1127194272e05bae99ca1f7679f4f3e15474c0d14bc0b60581c87c1f97d2ba146292ccbb
-
Filesize
296KB
MD5bbeb5feb9ec8793efaa4629f0d1068be
SHA1051993f259624bb37c1a8b831bafd355c96cd5c1
SHA2569ab3c84bab672f7255a290381d5553259f104983fcdaa7783f0bac6e0fec39e6
SHA5123385058238bd5cfa38ab2a583181846cdcd02484034f5c2c1e288ca7ea58d6f49cadb83a08631c083d0c5ca41a60c4133c5cbf341453e6443d4790963fb7abb0