Analysis
-
max time kernel
92s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe
-
Size
479KB
-
MD5
d74f6f38f03acb6713cfe0bc28a02673
-
SHA1
2d2482fa5beb63724d86e2c45fb74664c51d910a
-
SHA256
4e9a82dfa6162528e576b36551313540f52394cc82f276684f85cf34182aee2b
-
SHA512
21080d91fd1761150fcb2fd190e33203965e79a67937674163a0de7d4922d6f8e5e30c525cce79f4146afd871702cc96498754eec2a1b298bf6907a1de03c732
-
SSDEEP
6144:ZAFhfEh0YAppPTxSKZNceVL5t0e6drt1mCkFRvFFQhlqKEp/wCqY:ZcEWYAbTxD0eDtHCJ1mCkFRvghusY
Malware Config
Extracted
trickbot
1000263
jim315
118.97.119.218:449
94.181.47.198:449
144.121.143.129:449
185.200.60.138:449
185.42.52.126:449
181.174.112.74:449
178.116.83.49:443
121.58.242.206:449
182.50.64.148:449
82.222.40.119:449
97.78.222.18:449
67.79.15.106:449
168.167.87.79:443
103.111.53.126:449
182.253.20.66:449
192.188.120.164:443
81.17.86.112:443
95.154.80.154:449
46.149.182.112:449
69.9.232.167:443
94.232.20.113:443
47.49.168.50:443
70.79.178.120:449
68.109.83.22:443
109.199.231.116:443
62.141.94.107:443
96.43.40.221:443
197.232.50.85:443
190.145.74.84:449
185.222.202.127:443
116.212.152.12:449
107.181.174.176:443
23.94.41.215:443
107.173.102.231:443
192.252.209.44:443
107.175.127.147:443
23.226.138.169:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDll
Signatures
-
Trickbot x86 loader 4 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/1288-0-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 behavioral1/memory/2760-9-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 behavioral1/memory/1288-22-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 behavioral1/memory/2760-31-0x0000000000360000-0x000000000039D000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exepid Process 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 3052 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exepid Process 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe -
Processes:
powershell.exepowershell.exepid Process 2944 powershell.exe 2660 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 myexternalip.com -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2636 sc.exe 3028 sc.exe 2640 sc.exe 2752 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execmd.exepowershell.exesc.execmd.execmd.execmd.exesc.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exesc.exesc.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.execmd.exed74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exepowershell.exepowershell.exepid Process 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 2660 powershell.exe 2944 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exedescription pid Process Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeTcbPrivilege 3052 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.execmd.execmd.exed84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.execmd.exedescription pid Process procid_target PID 1288 wrote to memory of 2236 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 29 PID 1288 wrote to memory of 2236 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 29 PID 1288 wrote to memory of 2236 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 29 PID 1288 wrote to memory of 2236 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 29 PID 1288 wrote to memory of 2468 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 30 PID 1288 wrote to memory of 2468 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 30 PID 1288 wrote to memory of 2468 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 30 PID 1288 wrote to memory of 2468 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 30 PID 1288 wrote to memory of 2444 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 32 PID 1288 wrote to memory of 2444 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 32 PID 1288 wrote to memory of 2444 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 32 PID 1288 wrote to memory of 2444 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 32 PID 1288 wrote to memory of 2760 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 35 PID 1288 wrote to memory of 2760 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 35 PID 1288 wrote to memory of 2760 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 35 PID 1288 wrote to memory of 2760 1288 d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe 35 PID 2236 wrote to memory of 3028 2236 cmd.exe 37 PID 2236 wrote to memory of 3028 2236 cmd.exe 37 PID 2236 wrote to memory of 3028 2236 cmd.exe 37 PID 2236 wrote to memory of 3028 2236 cmd.exe 37 PID 2468 wrote to memory of 2636 2468 cmd.exe 38 PID 2468 wrote to memory of 2636 2468 cmd.exe 38 PID 2468 wrote to memory of 2636 2468 cmd.exe 38 PID 2468 wrote to memory of 2636 2468 cmd.exe 38 PID 2760 wrote to memory of 2756 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 36 PID 2760 wrote to memory of 2756 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 36 PID 2760 wrote to memory of 2756 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 36 PID 2760 wrote to memory of 2756 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 36 PID 2444 wrote to memory of 2944 2444 cmd.exe 41 PID 2444 wrote to memory of 2944 2444 cmd.exe 41 PID 2444 wrote to memory of 2944 2444 cmd.exe 41 PID 2444 wrote to memory of 2944 2444 cmd.exe 41 PID 2760 wrote to memory of 2116 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 39 PID 2760 wrote to memory of 2116 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 39 PID 2760 wrote to memory of 2116 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 39 PID 2760 wrote to memory of 2116 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 39 PID 2760 wrote to memory of 2948 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 42 PID 2760 wrote to memory of 2948 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 42 PID 2760 wrote to memory of 2948 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 42 PID 2760 wrote to memory of 2948 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 42 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 PID 2760 wrote to memory of 2652 2760 d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d74f6f38f03acb6713cfe0bc28a02673_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3028
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
C:\Users\Admin\AppData\Roaming\mssert\d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\mssert\d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2652
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C28E9896-F1CE-485A-AD1E-4C9420EFE9E8} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2284
-
C:\Users\Admin\AppData\Roaming\mssert\d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\mssert\d84f7f39f03acb7813cfe0bc29a02783_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3052 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52adeffc02f580dbe2bf13c44a4684058
SHA1aff78ffc28d6037075758ebbee3ee4193fbc20a8
SHA256e2dec4aaa19f9642736e7adeb71c502d51d997d90904f56f029670a9be6eecb1
SHA51280af3c7165c84b5c64bae2608e1d6cadc3137a021517ebccc9c51de78bdd7649cd093a414dbd2f3f523bfa78bd62fa37141f030bfe4ac36edeefca659b7d23c5
-
Filesize
479KB
MD5d74f6f38f03acb6713cfe0bc28a02673
SHA12d2482fa5beb63724d86e2c45fb74664c51d910a
SHA2564e9a82dfa6162528e576b36551313540f52394cc82f276684f85cf34182aee2b
SHA51221080d91fd1761150fcb2fd190e33203965e79a67937674163a0de7d4922d6f8e5e30c525cce79f4146afd871702cc96498754eec2a1b298bf6907a1de03c732