Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 05:28

General

  • Target

    0da06485fe542333d67855067eed6339_JaffaCakes118.exe

  • Size

    443KB

  • MD5

    0da06485fe542333d67855067eed6339

  • SHA1

    216a30b8cafce120917000ead51015ba56100b8c

  • SHA256

    3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

  • SHA512

    ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

  • SSDEEP

    12288:692J8GaNnYDKsC+v1yaVSjclCV3Li09zDT:EGSnYDKgv1yZn3

Malware Config

Extracted

Family

trickbot

Version

1000262

Botnet

sun6

C2

118.97.119.218:449

94.181.47.198:449

144.121.143.129:449

185.200.60.138:449

185.42.52.126:449

181.174.112.74:449

178.116.83.49:443

121.58.242.206:449

182.50.64.148:449

82.222.40.119:449

97.78.222.18:449

67.79.15.106:449

168.167.87.79:443

103.111.53.126:449

182.253.20.66:449

192.188.120.164:443

81.17.86.112:443

95.154.80.154:449

46.149.182.112:449

69.9.232.167:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da06485fe542333d67855067eed6339_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0da06485fe542333d67855067eed6339_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2828
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2672
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
    • C:\Users\Admin\AppData\Roaming\mssert\0da07496fe642333d78966078eed7339_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\mssert\0da07496fe642333d78966078eed7339_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2716
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2210F2ED-18DE-470D-B504-4C1BCB39DE4D} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
        PID:2380
        • C:\Users\Admin\AppData\Roaming\mssert\0da07496fe642333d78966078eed7339_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\mssert\0da07496fe642333d78966078eed7339_KaffaDaket119.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2164
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:2032

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Defense Evasion

        Impair Defenses

        1
        T1562

        Discovery

        Query Registry

        1
        T1012

        Impact

        Service Stop

        1
        T1489

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555
          Filesize

          1KB

          MD5

          981fbbb85253cd09b2b801c75db07f72

          SHA1

          739b48a2870123f62b3e2ec610512c99d38257c3

          SHA256

          62572e6f01d92e887f639f06fd4614c3394381977f49d4dc3c30c88ce8237a8a

          SHA512

          a413e5e8d72428c848ebb0ce3dd5a66c1b50550d9904b843cb398262263587e4d734ceef55bf9be9daee1f6d9e39e0c664f6ee0229d8d8f6988051a4a9112dfd

        • \Users\Admin\AppData\Roaming\mssert\0da07496fe642333d78966078eed7339_KaffaDaket119.exe
          Filesize

          443KB

          MD5

          0da06485fe542333d67855067eed6339

          SHA1

          216a30b8cafce120917000ead51015ba56100b8c

          SHA256

          3f85129c59dfdbdbb46638d05d7b3cbcb259ee6fdcd90bb9cf0c256976e04605

          SHA512

          ba6f2fe9a1078794238799d0cd647d245369b15ef99664b6c20067cdda9b695fcf70fcf27922c28041e5a5c3f3916f9509c8215f1cec5eb2f1e75e6f795b3d12

        • memory/1924-30-0x00000000004C0000-0x00000000004FD000-memory.dmp
          Filesize

          244KB

        • memory/1924-1-0x00000000004C0000-0x00000000004FD000-memory.dmp
          Filesize

          244KB

        • memory/1924-29-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/2032-40-0x0000000140000000-0x0000000140035000-memory.dmp
          Filesize

          212KB

        • memory/2164-47-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/2528-32-0x00000000003C0000-0x00000000003FD000-memory.dmp
          Filesize

          244KB

        • memory/2528-13-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2528-12-0x0000000010000000-0x0000000010007000-memory.dmp
          Filesize

          28KB

        • memory/2528-17-0x00000000003C0000-0x00000000003FD000-memory.dmp
          Filesize

          244KB

        • memory/2528-31-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/2528-18-0x00000000004B0000-0x00000000004B1000-memory.dmp
          Filesize

          4KB

        • memory/2716-26-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/2716-19-0x0000000140000000-0x0000000140035000-memory.dmp
          Filesize

          212KB

        • memory/2716-20-0x0000000140000000-0x0000000140035000-memory.dmp
          Filesize

          212KB