Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 17:34
Static task
static1
Behavioral task
behavioral1
Sample
a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe
-
Size
504KB
-
MD5
a379f491b8da10b9c3ae56c96aaa53f9
-
SHA1
408f4d2ba1f36528345420922bca21c1ddfbde72
-
SHA256
1850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe
-
SHA512
e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715
-
SSDEEP
6144:MHjoPGLwAy0nHjoPGLwEtiqs4iPuvJS1NHCDf/qZOPS893cQmU/lNU:0joelTjoeSWJSziDf/qY6g3cINU
Malware Config
Extracted
trickbot
1000270
jim321
154.16.137.73:443
94.181.47.198:449
81.21.121.138:449
23.94.41.215:443
181.113.17.230:449
212.23.70.149:443
54.37.134.207:443
170.81.32.66:449
42.115.91.177:443
107.173.102.231:443
121.58.242.206:449
167.114.13.91:443
192.252.209.44:443
182.50.64.148:449
187.190.249.230:443
107.175.127.147:443
82.222.40.119:449
198.100.157.163:443
23.226.138.169:443
103.110.91.118:449
31.179.162.86:443
128.201.92.41:449
70.48.101.54:443
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
179.127.254.196:443
169.1.39.89:443
46.149.182.112:449
81.17.86.112:443
62.141.94.107:443
115.78.3.170:443
197.232.50.85:449
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
116.212.152.12:449
68.109.83.22:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/2376-18-0x0000000000480000-0x00000000004BD000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 1880 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe -
pid Process 1340 powershell.exe 2720 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 myexternalip.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2996 sc.exe 2876 sc.exe 2912 sc.exe 3068 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 1340 powershell.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeTcbPrivilege 1880 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 1880 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2452 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 30 PID 2376 wrote to memory of 2452 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 30 PID 2376 wrote to memory of 2452 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 30 PID 2376 wrote to memory of 2452 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 30 PID 2376 wrote to memory of 2836 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 31 PID 2376 wrote to memory of 2836 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 31 PID 2376 wrote to memory of 2836 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 31 PID 2376 wrote to memory of 2836 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 31 PID 2376 wrote to memory of 1280 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 32 PID 2376 wrote to memory of 1280 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 32 PID 2376 wrote to memory of 1280 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 32 PID 2376 wrote to memory of 1280 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 32 PID 2376 wrote to memory of 2796 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 33 PID 2376 wrote to memory of 2796 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 33 PID 2376 wrote to memory of 2796 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 33 PID 2376 wrote to memory of 2796 2376 a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe 33 PID 2836 wrote to memory of 3068 2836 cmd.exe 37 PID 2836 wrote to memory of 3068 2836 cmd.exe 37 PID 2836 wrote to memory of 3068 2836 cmd.exe 37 PID 2836 wrote to memory of 3068 2836 cmd.exe 37 PID 2452 wrote to memory of 2912 2452 cmd.exe 38 PID 2452 wrote to memory of 2912 2452 cmd.exe 38 PID 2452 wrote to memory of 2912 2452 cmd.exe 38 PID 2452 wrote to memory of 2912 2452 cmd.exe 38 PID 1280 wrote to memory of 2720 1280 cmd.exe 39 PID 1280 wrote to memory of 2720 1280 cmd.exe 39 PID 1280 wrote to memory of 2720 1280 cmd.exe 39 PID 1280 wrote to memory of 2720 1280 cmd.exe 39 PID 2796 wrote to memory of 2640 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 40 PID 2796 wrote to memory of 2640 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 40 PID 2796 wrote to memory of 2640 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 40 PID 2796 wrote to memory of 2640 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 40 PID 2796 wrote to memory of 2632 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 41 PID 2796 wrote to memory of 2632 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 41 PID 2796 wrote to memory of 2632 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 41 PID 2796 wrote to memory of 2632 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 41 PID 2796 wrote to memory of 2692 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 42 PID 2796 wrote to memory of 2692 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 42 PID 2796 wrote to memory of 2692 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 42 PID 2796 wrote to memory of 2692 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 42 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 PID 2796 wrote to memory of 2772 2796 a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a379f491b8da10b9c3ae56c96aaa53f9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Users\Admin\AppData\Roaming\AIMT\a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMT\a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2996
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2632 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2772
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9526DE20-7B32-4622-8047-146E441C33B1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2940
-
C:\Users\Admin\AppData\Roaming\AIMT\a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMT\a389f491b9da10b9c3ae67c97aaa63f9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1880 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD59f1891ebb2b9739e10bc1bc4c893784a
SHA1ef485ff393dad8c5e31f3b7a4f7aa0dfb9cf2c0f
SHA2561a6b9354208c1f347829544b698c86e6582ac494809cbe5a1fa35b83067c0c57
SHA512063d239f0f888d50366c3adba21473dc055ceb55aabd7803fa6f04e28a48911a3167cd4308b529e25d6df86e8a5134a96b0d092e83741930d531e05a9e2c7b8b
-
Filesize
504KB
MD5a379f491b8da10b9c3ae56c96aaa53f9
SHA1408f4d2ba1f36528345420922bca21c1ddfbde72
SHA2561850caf8fe55cb202bf5bae0b6a425b2b04043571425efff9ad80577d11e3afe
SHA512e9316488cbda04ff776addfce0220aab84c5026f7b929bb4e65d60541005f7878ccc2f8d2500a4f2977e1989fe3886575ce74f74dd5906daa2733ec659732715