Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/05/2024, 17:48

General

  • Target

    18b3ffabad9644d95e64cca21d2ba064_JaffaCakes118.exe

  • Size

    443KB

  • MD5

    18b3ffabad9644d95e64cca21d2ba064

  • SHA1

    c00961850fb546176dc69cecf3ab0cf5598225f6

  • SHA256

    8458b8f86d423534a2c5e4e23aa033d8ae7824f9f0bf096e059b4d1236958851

  • SHA512

    f5a2f9eafef3a1e23c433ef6ee1bd02a8d8440b5086b443cf52b9fc1d2b91b57f657080ed57a1f6ff4a27da75b88d4f7a32a5a2b35860b85df265e35b3cdb35c

  • SSDEEP

    6144:Z6ohM6XPOgAtvl17gHp094WQaa4gL68sv/Abr:ZBhhPktvlFgH8OLA/

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 9 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18b3ffabad9644d95e64cca21d2ba064_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18b3ffabad9644d95e64cca21d2ba064_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Roaming\WNetval\19b3ffabad9744d96e74cca21d2ba074_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\WNetval\19b3ffabad9744d96e74cca21d2ba074_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3448
    • C:\Users\Admin\AppData\Roaming\WNetval\19b3ffabad9744d96e74cca21d2ba074_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\WNetval\19b3ffabad9744d96e74cca21d2ba074_KaffaDaket119.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3100

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-877519540-908060166-1852957295-1000\0f5007522459c86e95ffcc62f32308f1_341ede6d-ed6e-4a9a-b21e-61c68ffcc45e

        Filesize

        1KB

        MD5

        8bf33b40b374d711ce6dd0debe586608

        SHA1

        bd27997250b9b6b0e7547b5ac82d23edf38b4154

        SHA256

        716d7ddf92817c594be4c9eb4001f0996d271afb612838e3dffa1445f52840b9

        SHA512

        3c42c8a6b8b4d88995def43c6a6014325e2856a663a91a537446abc52581bc964dd25afbf89ac36d7def9a9fffad9001181eb888163c5d547b2d877f60c2ee0a

      • C:\Users\Admin\AppData\Roaming\WNetval\19b3ffabad9744d96e74cca21d2ba074_KaffaDaket119.exe

        Filesize

        443KB

        MD5

        18b3ffabad9644d95e64cca21d2ba064

        SHA1

        c00961850fb546176dc69cecf3ab0cf5598225f6

        SHA256

        8458b8f86d423534a2c5e4e23aa033d8ae7824f9f0bf096e059b4d1236958851

        SHA512

        f5a2f9eafef3a1e23c433ef6ee1bd02a8d8440b5086b443cf52b9fc1d2b91b57f657080ed57a1f6ff4a27da75b88d4f7a32a5a2b35860b85df265e35b3cdb35c

      • memory/220-7-0x00000000006E0000-0x0000000000709000-memory.dmp

        Filesize

        164KB

      • memory/220-1-0x00000000006E0000-0x0000000000709000-memory.dmp

        Filesize

        164KB

      • memory/220-6-0x0000000000400000-0x0000000000476000-memory.dmp

        Filesize

        472KB

      • memory/1392-45-0x00000000013B0000-0x00000000013D9000-memory.dmp

        Filesize

        164KB

      • memory/1392-44-0x0000000001530000-0x00000000017F9000-memory.dmp

        Filesize

        2.8MB

      • memory/1392-43-0x0000000001470000-0x000000000152E000-memory.dmp

        Filesize

        760KB

      • memory/1392-42-0x0000000000400000-0x0000000000476000-memory.dmp

        Filesize

        472KB

      • memory/1392-36-0x0000000001450000-0x0000000001451000-memory.dmp

        Filesize

        4KB

      • memory/1392-30-0x00000000013B0000-0x00000000013D9000-memory.dmp

        Filesize

        164KB

      • memory/3100-47-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/3448-16-0x0000000010000000-0x000000001001F000-memory.dmp

        Filesize

        124KB

      • memory/3448-22-0x0000019FAD560000-0x0000019FAD561000-memory.dmp

        Filesize

        4KB

      • memory/4784-21-0x0000000000BF0000-0x0000000000BF1000-memory.dmp

        Filesize

        4KB

      • memory/4784-26-0x00000000006B0000-0x00000000006D9000-memory.dmp

        Filesize

        164KB

      • memory/4784-25-0x0000000002830000-0x0000000002AF9000-memory.dmp

        Filesize

        2.8MB

      • memory/4784-24-0x0000000002770000-0x000000000282E000-memory.dmp

        Filesize

        760KB

      • memory/4784-23-0x0000000000400000-0x0000000000476000-memory.dmp

        Filesize

        472KB

      • memory/4784-11-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/4784-12-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/4784-10-0x00000000006B0000-0x00000000006D9000-memory.dmp

        Filesize

        164KB