Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 12:55
Static task
static1
Behavioral task
behavioral1
Sample
34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe
-
Size
392KB
-
MD5
34cf3e2d6540a766ece89e5940ad69aa
-
SHA1
83d1317d59ca952c8dd634013fbcd78f56a8332f
-
SHA256
ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4
-
SHA512
57ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39
-
SSDEEP
6144:ttVAy6rtb3bkx/6y4HbQQJz0kv1Wxorv7uGY6/S3X43oBAA2J:tyhbkx/6y47QSZUxorCn3Uos
Malware Config
Extracted
trickbot
1000310
jim364
82.202.212.172:443
24.247.181.155:449
24.247.182.39:449
213.183.63.16:443
74.132.133.246:449
24.247.182.7:449
71.14.129.8:449
198.46.131.164:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
206.130.141.255:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
23.94.187.116:443
103.110.91.118:449
188.68.211.211:443
75.108.123.165:449
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2340-19-0x00000000042E0000-0x0000000004320000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 2640 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 icanhazip.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2740 sc.exe 2776 sc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 2576 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 powershell.exe Token: SeTcbPrivilege 2640 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 2640 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 1712 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 31 PID 2340 wrote to memory of 1712 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 31 PID 2340 wrote to memory of 1712 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 31 PID 2340 wrote to memory of 1712 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2244 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2244 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2244 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2244 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 32 PID 2340 wrote to memory of 2248 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2248 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2248 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2248 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 34 PID 2340 wrote to memory of 2436 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2436 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2436 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 37 PID 2340 wrote to memory of 2436 2340 34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe 37 PID 1712 wrote to memory of 2776 1712 cmd.exe 38 PID 1712 wrote to memory of 2776 1712 cmd.exe 38 PID 1712 wrote to memory of 2776 1712 cmd.exe 38 PID 1712 wrote to memory of 2776 1712 cmd.exe 38 PID 2244 wrote to memory of 2740 2244 cmd.exe 39 PID 2244 wrote to memory of 2740 2244 cmd.exe 39 PID 2244 wrote to memory of 2740 2244 cmd.exe 39 PID 2244 wrote to memory of 2740 2244 cmd.exe 39 PID 2248 wrote to memory of 2576 2248 cmd.exe 40 PID 2248 wrote to memory of 2576 2248 cmd.exe 40 PID 2248 wrote to memory of 2576 2248 cmd.exe 40 PID 2248 wrote to memory of 2576 2248 cmd.exe 40 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 PID 2436 wrote to memory of 2920 2436 34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\34cf3e2d6540a766ece89e5940ad69aa_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
C:\Users\Admin\AppData\Roaming\NetSf\34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\NetSf\34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2920
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4BD31169-9760-4DA5-B06A-109C85BC0B95} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1972
-
C:\Users\Admin\AppData\Roaming\NetSf\34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\NetSf\34cf3e2d7640a877ece99e6940ad79aa_KaffaDaket119.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2640 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD534cf3e2d6540a766ece89e5940ad69aa
SHA183d1317d59ca952c8dd634013fbcd78f56a8332f
SHA256ed9492ad5e165e642e407c48831c964cd01646921ca84913b42c596ca19103e4
SHA51257ef93b7680f860e8e0079cabd5b109c99fe4cb214fa06b81af832aee022a47c83e54b5225a10e47b63134f40f558ebc60aefb93dbe7cd58d73cda6eee691f39