Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
b682c3220977589e57e52db385c538f9_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
b682c3220977589e57e52db385c538f9_JaffaCakes118.exe
-
Size
332KB
-
MD5
b682c3220977589e57e52db385c538f9
-
SHA1
dc704cb2e1bbca69e3d068b3e630af3c2745dd70
-
SHA256
ef5a54d5db53b4048dddc782c78f7afc2d66a2f24e480d91be9c9a96d085f117
-
SHA512
5353079e086130e9408ecbf18b391fd709f903cba03fc0dbead335b2fdebad3e07093d852d6f4ba03d8f1147531c14ff2129b9cb81e15317fe3c2c0c222cc3aa
-
SSDEEP
6144:5fjz/OEjZzrjhHqbabslnCfyytYQg9rLJmQkdFLT9yx/0+zN6:5ff/blHK4s0yuZgZJmQk7tyZ0+A
Malware Config
Extracted
trickbot
1000306
tot359
188.68.208.240:443
24.247.181.155:449
174.105.235.178:449
188.68.211.126:443
181.113.17.230:449
174.105.233.82:449
71.14.129.8:449
216.183.62.43:449
42.115.91.177:443
198.46.160.217:443
71.94.101.25:443
206.130.141.255:449
92.38.163.39:443
74.140.160.33:449
65.31.241.133:449
140.190.54.187:449
24.247.181.226:449
64.203.225.216:449
23.94.187.116:443
103.110.91.118:449
24.119.69.70:449
68.4.173.10:443
72.189.124.41:449
74.134.5.113:449
105.27.171.234:449
182.253.20.66:449
172.222.97.179:449
46.149.182.112:449
198.46.161.242:443
199.227.126.250:449
24.113.161.184:449
197.232.50.85:443
94.232.20.113:443
190.145.74.84:449
47.49.168.50:443
64.128.175.37:449
24.227.222.4:449
-
autorunControl:GetSystemInfoName:systeminfoName:injectDllName:pwgrab
Signatures
-
Trickbot family
-
Executes dropped EXE 2 IoCs
Processes:
b792c3220988699e68e62db396c639f9_KaffaDaket119.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exepid Process 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 804 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe -
Loads dropped DLL 2 IoCs
Processes:
b682c3220977589e57e52db385c538f9_JaffaCakes118.exepid Process 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe -
Processes:
powershell.exepowershell.exepid Process 1196 powershell.exe 2264 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ipinfo.io -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 1896 sc.exe 2620 sc.exe 2100 sc.exe 1992 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesc.exepowershell.execmd.exesc.exeb682c3220977589e57e52db385c538f9_JaffaCakes118.execmd.exepowershell.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.execmd.execmd.execmd.exesc.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exesc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b682c3220977589e57e52db385c538f9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b792c3220988699e68e62db396c639f9_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b792c3220988699e68e62db396c639f9_KaffaDaket119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
b682c3220977589e57e52db385c538f9_JaffaCakes118.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exepowershell.exepowershell.exepid Process 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 1196 powershell.exe 2264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exedescription pid Process Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeTcbPrivilege 804 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
b682c3220977589e57e52db385c538f9_JaffaCakes118.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.exepid Process 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 804 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 804 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b682c3220977589e57e52db385c538f9_JaffaCakes118.exeb792c3220988699e68e62db396c639f9_KaffaDaket119.execmd.execmd.execmd.exedescription pid Process procid_target PID 2756 wrote to memory of 2804 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2804 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2804 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2804 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2788 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2788 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2788 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 32 PID 2756 wrote to memory of 2788 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 32 PID 2756 wrote to memory of 3020 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 34 PID 2756 wrote to memory of 3020 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 34 PID 2756 wrote to memory of 3020 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 34 PID 2756 wrote to memory of 3020 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 34 PID 2756 wrote to memory of 2732 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 37 PID 2756 wrote to memory of 2732 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 37 PID 2756 wrote to memory of 2732 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 37 PID 2756 wrote to memory of 2732 2756 b682c3220977589e57e52db385c538f9_JaffaCakes118.exe 37 PID 2732 wrote to memory of 2580 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 38 PID 2732 wrote to memory of 2580 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 38 PID 2732 wrote to memory of 2580 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 38 PID 2732 wrote to memory of 2580 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 38 PID 2732 wrote to memory of 2588 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 39 PID 2732 wrote to memory of 2588 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 39 PID 2732 wrote to memory of 2588 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 39 PID 2732 wrote to memory of 2588 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 39 PID 2788 wrote to memory of 2620 2788 cmd.exe 40 PID 2788 wrote to memory of 2620 2788 cmd.exe 40 PID 2788 wrote to memory of 2620 2788 cmd.exe 40 PID 2788 wrote to memory of 2620 2788 cmd.exe 40 PID 2732 wrote to memory of 2692 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 42 PID 2732 wrote to memory of 2692 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 42 PID 2732 wrote to memory of 2692 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 42 PID 2732 wrote to memory of 2692 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 42 PID 3020 wrote to memory of 1196 3020 cmd.exe 43 PID 3020 wrote to memory of 1196 3020 cmd.exe 43 PID 3020 wrote to memory of 1196 3020 cmd.exe 43 PID 3020 wrote to memory of 1196 3020 cmd.exe 43 PID 2804 wrote to memory of 1896 2804 cmd.exe 46 PID 2804 wrote to memory of 1896 2804 cmd.exe 46 PID 2804 wrote to memory of 1896 2804 cmd.exe 46 PID 2804 wrote to memory of 1896 2804 cmd.exe 46 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 PID 2732 wrote to memory of 264 2732 b792c3220988699e68e62db396c639f9_KaffaDaket119.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b682c3220977589e57e52db385c538f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b682c3220977589e57e52db385c538f9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
C:\Users\Admin\AppData\Roaming\vrssit\b792c3220988699e68e62db396c639f9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\b792c3220988699e68e62db396c639f9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.exe/c sc stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Windows\SysWOW64\sc.exesc stop WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
C:\Windows\SysWOW64\cmd.exe/c sc delete WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\sc.exesc delete WinDefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe/c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:264
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2612F171-E762-4831-A728-35983C287F49} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:408
-
C:\Users\Admin\AppData\Roaming\vrssit\b792c3220988699e68e62db396c639f9_KaffaDaket119.exeC:\Users\Admin\AppData\Roaming\vrssit\b792c3220988699e68e62db396c639f9_KaffaDaket119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:804 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57cd41eacac0f7fd255c667d88731702a
SHA103ce1c7ad86d02a98a7abf90bdd7f0e1da3a21d1
SHA25647a2955063d89a1ee1ec49b17f912e08d500cdd972ad857fdbf98bbedddcbbda
SHA5126c83ff276fffb37282e196cade83ca8b96df51c7a3b7b81eaae9b123ce884b3db8c6b2d6ff1be57332e169bb964d4913c49f902e4f311dffaaa4fd5c3cb93fd4
-
Filesize
332KB
MD5b682c3220977589e57e52db385c538f9
SHA1dc704cb2e1bbca69e3d068b3e630af3c2745dd70
SHA256ef5a54d5db53b4048dddc782c78f7afc2d66a2f24e480d91be9c9a96d085f117
SHA5125353079e086130e9408ecbf18b391fd709f903cba03fc0dbead335b2fdebad3e07093d852d6f4ba03d8f1147531c14ff2129b9cb81e15317fe3c2c0c222cc3aa