Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe
-
Size
510KB
-
MD5
d1a457c76250cd0ad73385fac4ab43e4
-
SHA1
51fafa0a3ca7887230b301a6932a1b3c8ae10982
-
SHA256
66a4f5df35234205ad530a1123c7021afb75623b0e16e53143bc553b6adf595e
-
SHA512
2eebab473b69798a73832f328de3b9ac127d77e8a90c8036a0aa1922fdb0e64ce673dfb14e0d45ce4bd6c6604286f22c93b1e907df931a69c918d10452451307
-
SSDEEP
12288:S0I5i9PUpF1vnXnrIGQRB9RpHRQXoEa4OoMbGv:GcQ1XxU9RldvoMbGv
Malware Config
Extracted
trickbot
1000278
tot331
92.38.149.25:443
94.181.47.198:449
31.31.161.165:449
158.69.177.176:443
181.113.17.230:449
212.23.70.149:443
185.251.38.85:443
170.81.32.66:449
42.115.91.177:443
54.39.167.242:443
71.94.101.25:443
68.45.243.125:449
192.252.209.44:443
182.50.64.148:449
187.190.249.230:443
107.175.127.147:443
82.222.40.119:449
198.100.157.163:443
23.226.138.169:443
103.110.91.118:449
31.179.162.86:443
202.137.121.14:449
98.177.188.224:449
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
5.104.41.188:443
46.149.182.112:449
37.235.251.150:449
62.141.94.107:443
115.78.3.170:443
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
110.232.86.52:449
68.109.83.22:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 5 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2488-3-0x0000000000400000-0x0000000000477000-memory.dmp trickbot_loader32 behavioral1/memory/2772-14-0x0000000000400000-0x0000000000477000-memory.dmp trickbot_loader32 behavioral1/memory/2488-18-0x0000000000400000-0x0000000000477000-memory.dmp trickbot_loader32 behavioral1/memory/2772-30-0x0000000000400000-0x0000000000477000-memory.dmp trickbot_loader32 behavioral1/memory/1444-45-0x0000000000400000-0x0000000000477000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exed1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exepid Process 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 1444 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exepid Process 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 icanhazip.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 2740 sc.exe 2744 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exed1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exed1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.execmd.execmd.execmd.exesc.exesc.exed1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exepowershell.exepid Process 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 2788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exed1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exedescription pid Process Token: SeDebugPrivilege 2788 powershell.exe Token: SeTcbPrivilege 1444 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.execmd.execmd.execmd.exed1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exedescription pid Process procid_target PID 2488 wrote to memory of 1628 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 31 PID 2488 wrote to memory of 1628 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 31 PID 2488 wrote to memory of 1628 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 31 PID 2488 wrote to memory of 1628 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 31 PID 2488 wrote to memory of 1500 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 32 PID 2488 wrote to memory of 1500 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 32 PID 2488 wrote to memory of 1500 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 32 PID 2488 wrote to memory of 1500 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 32 PID 2488 wrote to memory of 2616 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 34 PID 2488 wrote to memory of 2616 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 34 PID 2488 wrote to memory of 2616 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 34 PID 2488 wrote to memory of 2616 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 34 PID 2488 wrote to memory of 2772 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 37 PID 2488 wrote to memory of 2772 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 37 PID 2488 wrote to memory of 2772 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 37 PID 2488 wrote to memory of 2772 2488 d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe 37 PID 1500 wrote to memory of 2740 1500 cmd.exe 38 PID 1500 wrote to memory of 2740 1500 cmd.exe 38 PID 1500 wrote to memory of 2740 1500 cmd.exe 38 PID 1500 wrote to memory of 2740 1500 cmd.exe 38 PID 2616 wrote to memory of 2788 2616 cmd.exe 40 PID 2616 wrote to memory of 2788 2616 cmd.exe 40 PID 2616 wrote to memory of 2788 2616 cmd.exe 40 PID 2616 wrote to memory of 2788 2616 cmd.exe 40 PID 1628 wrote to memory of 2744 1628 cmd.exe 39 PID 1628 wrote to memory of 2744 1628 cmd.exe 39 PID 1628 wrote to memory of 2744 1628 cmd.exe 39 PID 1628 wrote to memory of 2744 1628 cmd.exe 39 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 PID 2772 wrote to memory of 2700 2772 d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1a457c76250cd0ad73385fac4ab43e4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Users\Admin\AppData\Roaming\AIMY\d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMY\d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2700
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {8EEE237A-F016-4356-999A-C4D869794654} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2596
-
C:\Users\Admin\AppData\Roaming\AIMY\d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\AIMY\d1a468c87260cd0ad83396fac4ab43e4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1444 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\0f5007522459c86e95ffcc62f32308f1_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a
Filesize1KB
MD586132cd8cd77ecd3144f1d0c57ffc120
SHA10c5543e5c41b40037aa130cd96c0380bc4d5e28f
SHA256f97058b9e36f6637e98224a42950ea3ab1e230d1146f71e93f885715ddb159df
SHA512bc40d63c99bc0aa8d60c6430f72d743af571752cfe9220c15c32b6fc72bf8bd26ae04c9688c294abc0091927a563d07429b07d961cb73acfa2b85f306465e13f
-
Filesize
510KB
MD5d1a457c76250cd0ad73385fac4ab43e4
SHA151fafa0a3ca7887230b301a6932a1b3c8ae10982
SHA25666a4f5df35234205ad530a1123c7021afb75623b0e16e53143bc553b6adf595e
SHA5122eebab473b69798a73832f328de3b9ac127d77e8a90c8036a0aa1922fdb0e64ce673dfb14e0d45ce4bd6c6604286f22c93b1e907df931a69c918d10452451307