Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 19:16

General

  • Target

    60be89cfcec7b0f485bba11b53df8d4c_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    60be89cfcec7b0f485bba11b53df8d4c

  • SHA1

    dbbd2a2dc60a55441e9c08cd78e710029da3eac7

  • SHA256

    1f80cb0b28f49ef4ae993b4e762dc99481980259c69b533a85a7756af215fa3f

  • SHA512

    61d817555c032af01881022e0f6a87f6548ec2771689c980b810e7fae184ce0efe444d6c537de11e3735f6a810252afae434d99387c84a7d03373abb668249dc

  • SSDEEP

    6144:qAe7p8fXlw+Ne92McccntNLpdy70/TT3GkO:qAe98fV1Ne92v5t/Oh

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 11 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Windows security bypass 2 TTPs 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\60be89cfcec7b0f485bba11b53df8d4c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\60be89cfcec7b0f485bba11b53df8d4c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe
      "C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        3⤵
        • Windows security bypass
        • Suspicious use of AdjustPrivilegeToken
        PID:844
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {2FD51333-AAE2-44EC-8333-00C7240E8E01} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:548
      • C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe
        "C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1420
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          3⤵
          • Windows security bypass
          PID:2628
      • C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe
        "C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2080
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          3⤵
          • Windows security bypass
          PID:1240

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Adobe\Flash Player\client_id

      Filesize

      100B

      MD5

      b320a51d8f80ea40fa35b48c47530ed2

      SHA1

      558a824746951e8a129b91352291440121f8f02b

      SHA256

      eeb18e66161190d22cb62f43ce8236dc73b2541077561b808345a46e9f278de3

      SHA512

      9a16621e4ca94de7dcceca7830bc077d4fcb9c49639066c763e5e04c5c07074d797230be87d320bc520ba8be7f63182a0f5ecd1bbe0a24ab41924e4fad5ca717

    • \Users\Admin\AppData\Roaming\Adobe\Flash Player\70be99cfcec8b0f496bba11b63df9d4c_KaffaDaket119.exe

      Filesize

      273KB

      MD5

      60be89cfcec7b0f485bba11b53df8d4c

      SHA1

      dbbd2a2dc60a55441e9c08cd78e710029da3eac7

      SHA256

      1f80cb0b28f49ef4ae993b4e762dc99481980259c69b533a85a7756af215fa3f

      SHA512

      61d817555c032af01881022e0f6a87f6548ec2771689c980b810e7fae184ce0efe444d6c537de11e3735f6a810252afae434d99387c84a7d03373abb668249dc

    • memory/844-23-0x0000000140000000-0x000000014001E000-memory.dmp

      Filesize

      120KB

    • memory/844-26-0x0000000140000000-0x000000014001E000-memory.dmp

      Filesize

      120KB

    • memory/844-25-0x0000000000060000-0x0000000000061000-memory.dmp

      Filesize

      4KB

    • memory/1420-46-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/1680-12-0x0000000000401000-0x0000000000424000-memory.dmp

      Filesize

      140KB

    • memory/1680-0-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/1680-3-0x0000000000401000-0x0000000000424000-memory.dmp

      Filesize

      140KB

    • memory/1680-2-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/1680-1-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1680-11-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2080-60-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-16-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-24-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-19-0x0000000010000000-0x0000000010007000-memory.dmp

      Filesize

      28KB

    • memory/2132-32-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-14-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-17-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB

    • memory/2132-15-0x0000000000400000-0x000000000044A000-memory.dmp

      Filesize

      296KB