Analysis
-
max time kernel
137s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 20:50
Static task
static1
Behavioral task
behavioral1
Sample
c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe
-
Size
429KB
-
MD5
c7a0cae4eeaeca56e467505b1e8f7bfe
-
SHA1
5898c55e1a79d2e887b41a1d94591cab84fceb39
-
SHA256
ac8587f6955784f9a2d6cf70bcdce024122c8ec7b459b7e9c8da99dec5d125e0
-
SHA512
7e98f818f68c06d86bfe7623dc9b31ca1f25ef700d2bc9748df2c6db6cec077321478699d5e41fe3ebcfd7c67993c9270620c29008ec322a67c6565a38e8ac68
-
SSDEEP
6144:dfajn30w5Wet/sX6k1hsny0FW2Vd++gthfF9LX75Eau81zvxrpD:dfaj3JYMyonXdVo+yvu8h
Malware Config
Extracted
trickbot
1000309
lib362
185.251.39.103:443
24.247.181.155:449
174.105.235.178:449
213.183.63.16:443
74.132.133.246:449
174.105.233.82:449
71.14.129.8:449
198.46.131.164:443
74.132.135.120:449
198.46.160.217:443
71.94.101.25:443
206.130.141.255:449
192.3.52.107:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
108.160.196.130:449
23.94.187.116:443
103.110.91.118:449
85.143.220.14:443
75.108.123.165:449
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
72.241.62.188:449
198.46.198.241:443
199.227.126.250:449
97.87.172.0:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 5 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
resource yara_rule behavioral1/memory/3048-4-0x0000000000380000-0x00000000003C0000-memory.dmp trickbot_loader32 behavioral1/memory/3048-15-0x0000000000400000-0x0000000000479000-memory.dmp trickbot_loader32 behavioral1/memory/3048-16-0x0000000000380000-0x00000000003C0000-memory.dmp trickbot_loader32 behavioral1/memory/2232-33-0x0000000000400000-0x0000000000479000-memory.dmp trickbot_loader32 behavioral1/memory/2896-51-0x0000000000400000-0x0000000000479000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
pid Process 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 2896 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe -
pid Process 2160 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ipinfo.io -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2740 sc.exe 2712 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2160 powershell.exe Token: SeTcbPrivilege 2896 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2552 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2552 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2552 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2552 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2284 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2284 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2284 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2284 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2776 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2776 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2776 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2776 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 34 PID 3048 wrote to memory of 2232 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 37 PID 3048 wrote to memory of 2232 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 37 PID 3048 wrote to memory of 2232 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 37 PID 3048 wrote to memory of 2232 3048 c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe 37 PID 2284 wrote to memory of 2740 2284 cmd.exe 38 PID 2284 wrote to memory of 2740 2284 cmd.exe 38 PID 2284 wrote to memory of 2740 2284 cmd.exe 38 PID 2284 wrote to memory of 2740 2284 cmd.exe 38 PID 2552 wrote to memory of 2712 2552 cmd.exe 39 PID 2552 wrote to memory of 2712 2552 cmd.exe 39 PID 2552 wrote to memory of 2712 2552 cmd.exe 39 PID 2552 wrote to memory of 2712 2552 cmd.exe 39 PID 2776 wrote to memory of 2160 2776 cmd.exe 40 PID 2776 wrote to memory of 2160 2776 cmd.exe 40 PID 2776 wrote to memory of 2160 2776 cmd.exe 40 PID 2776 wrote to memory of 2160 2776 cmd.exe 40 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 PID 2232 wrote to memory of 2660 2232 c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7a0cae4eeaeca56e467505b1e8f7bfe_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
C:\Users\Admin\AppData\Roaming\NetSf\c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\NetSf\c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2660
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9FE6600B-D02D-46D1-9DCD-2A25E2E26B1B} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1872
-
C:\Users\Admin\AppData\Roaming\NetSf\c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\NetSf\c8a0cae4eeaeca67e478606b1e9f8bfe_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2896 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3502430532-24693940-2469786940-1000\0f5007522459c86e95ffcc62f32308f1_f42ec065-7b23-4f0f-9aa0-d097eed4c26e
Filesize1KB
MD59e4f3233e14e6b0ebf6be9d290a5481e
SHA146d78a1de90c9762e545c639efbb3d982e917cbe
SHA25660a2f05a3ae90e97c6f902409d9d2f80665a98b789f677f44068aca6dab9c85c
SHA5121080b21c8db72f7d44845d4a1255ee74df549831cf0c21ee66fbb9751692716943efb57f95f6eb43f9099533c63e0ce703d482f229dbf81e0d5bb66b2511224b
-
Filesize
429KB
MD5c7a0cae4eeaeca56e467505b1e8f7bfe
SHA15898c55e1a79d2e887b41a1d94591cab84fceb39
SHA256ac8587f6955784f9a2d6cf70bcdce024122c8ec7b459b7e9c8da99dec5d125e0
SHA5127e98f818f68c06d86bfe7623dc9b31ca1f25ef700d2bc9748df2c6db6cec077321478699d5e41fe3ebcfd7c67993c9270620c29008ec322a67c6565a38e8ac68