Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe
-
Size
416KB
-
MD5
dbcbce3e7e88b94f9f0274dfae437ba4
-
SHA1
68932011b7e60604c60f91e9fb72316fbcf19faa
-
SHA256
593cdb3ba3206c38c5e4509137299d8a281601c6f1e7d26da51c605b1e2aed9c
-
SHA512
0d039571dc858b85af4ceae930f81e403bd677e0ed504fe60cb38e52b3a1351320e517060cd3dc1e9751ed7bab076d9b31a758ba51de0c3a9a36dd96827ab73e
-
SSDEEP
12288:5NopwClt/FVEskKgo+FH6vcEsAZONlLK/YA:voyU/EqgnHgAAZki
Malware Config
Extracted
trickbot
1000287
tot340
193.111.63.208:443
68.3.14.71:443
174.105.235.178:449
5.196.131.249:443
181.113.17.230:449
205.157.150.98:443
185.251.38.187:443
207.140.14.141:443
42.115.91.177:443
54.39.167.242:443
71.94.101.25:443
68.45.243.125:449
82.202.236.66:443
74.140.160.33:449
76.181.182.166:449
140.190.54.187:449
82.222.40.119:449
24.119.69.70:449
188.68.208.242:443
103.110.91.118:449
68.4.173.10:443
207.191.33.112:449
103.111.53.126:449
105.27.171.234:449
182.253.20.66:449
71.13.140.89:443
71.193.151.218:443
46.149.182.112:449
37.235.251.150:449
62.141.94.107:443
115.78.3.170:443
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
73.67.78.5:449
67.49.38.139:443
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot x86 loader 1 IoCs
Detected Trickbot's x86 loader that unpacks the x86 payload.
Processes:
resource yara_rule behavioral1/memory/2700-17-0x00000000002D0000-0x0000000000310000-memory.dmp trickbot_loader32 -
Executes dropped EXE 2 IoCs
Processes:
dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exepid Process 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 376 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exepid Process 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe -
Processes:
powershell.exepowershell.exepid Process 3000 powershell.exe 2116 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2684 sc.exe 2664 sc.exe 2880 sc.exe 2836 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesc.execmd.exedbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exepowershell.execmd.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exesc.execmd.exesc.exesc.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.execmd.exepowershell.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exepowershell.exepowershell.exepid Process 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 3000 powershell.exe 2116 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exedescription pid Process Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeTcbPrivilege 376 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exepid Process 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 376 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.execmd.execmd.exedbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.execmd.exedescription pid Process procid_target PID 2700 wrote to memory of 2588 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2588 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2588 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2588 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 30 PID 2700 wrote to memory of 1936 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 31 PID 2700 wrote to memory of 1936 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 31 PID 2700 wrote to memory of 1936 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 31 PID 2700 wrote to memory of 1936 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2112 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 33 PID 2700 wrote to memory of 2112 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 33 PID 2700 wrote to memory of 2112 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 33 PID 2700 wrote to memory of 2112 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 33 PID 2700 wrote to memory of 2728 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 36 PID 2700 wrote to memory of 2728 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 36 PID 2700 wrote to memory of 2728 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 36 PID 2700 wrote to memory of 2728 2700 dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe 36 PID 2588 wrote to memory of 2880 2588 cmd.exe 37 PID 2588 wrote to memory of 2880 2588 cmd.exe 37 PID 2588 wrote to memory of 2880 2588 cmd.exe 37 PID 2588 wrote to memory of 2880 2588 cmd.exe 37 PID 1936 wrote to memory of 2836 1936 cmd.exe 38 PID 1936 wrote to memory of 2836 1936 cmd.exe 38 PID 1936 wrote to memory of 2836 1936 cmd.exe 38 PID 1936 wrote to memory of 2836 1936 cmd.exe 38 PID 2728 wrote to memory of 2936 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 39 PID 2728 wrote to memory of 2936 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 39 PID 2728 wrote to memory of 2936 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 39 PID 2728 wrote to memory of 2936 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 39 PID 2728 wrote to memory of 2108 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 40 PID 2728 wrote to memory of 2108 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 40 PID 2728 wrote to memory of 2108 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 40 PID 2728 wrote to memory of 2108 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 40 PID 2112 wrote to memory of 3000 2112 cmd.exe 42 PID 2112 wrote to memory of 3000 2112 cmd.exe 42 PID 2112 wrote to memory of 3000 2112 cmd.exe 42 PID 2112 wrote to memory of 3000 2112 cmd.exe 42 PID 2728 wrote to memory of 2792 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 43 PID 2728 wrote to memory of 2792 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 43 PID 2728 wrote to memory of 2792 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 43 PID 2728 wrote to memory of 2792 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 43 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 PID 2728 wrote to memory of 2624 2728 dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbcbce3e7e88b94f9f0274dfae437ba4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
-
C:\Users\Admin\AppData\Roaming\WSOG\dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WSOG\dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2624
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2889B7D5-46A1-4EED-9B45-55EFCA25DEB1} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1852
-
C:\Users\Admin\AppData\Roaming\WSOG\dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\WSOG\dbcbce3e8e99b94f9f0284dfae438ba4_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:376 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58f5c7db563c75309de3496dc2d0aab8e
SHA19ee5f17a03d5d62a9c10ca2ee8f86e28470d221f
SHA2560893692e91f8813d54f75b969c2fb35a0ce2850892996204a4c35979c0750d2a
SHA5129b3efec5d96c8aa1710ec52f1554e1ec52924e04105e76d304c10a4b4fe5ece8e569a3049aa68c4213128a0585559247ac0c0fc2fd1ffda5f4f62fadd8abed02
-
Filesize
416KB
MD5dbcbce3e7e88b94f9f0274dfae437ba4
SHA168932011b7e60604c60f91e9fb72316fbcf19faa
SHA256593cdb3ba3206c38c5e4509137299d8a281601c6f1e7d26da51c605b1e2aed9c
SHA5120d039571dc858b85af4ceae930f81e403bd677e0ed504fe60cb38e52b3a1351320e517060cd3dc1e9751ed7bab076d9b31a758ba51de0c3a9a36dd96827ab73e