Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:23

General

  • Target

    69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118.exe

  • Size

    228KB

  • MD5

    69b7069c99b6ee23f9aecf4ebd242b7a

  • SHA1

    11335596c008af22fbb3daa95ff82829f43eea47

  • SHA256

    10d7dd9a0b4a6eb44c13f17036fd377eb7042f4bb8f68db7a4a3e49390450857

  • SHA512

    0ff77aee65716925908567c22273557c0c29fc15d54a9543cb4df98d6ab7a359f1ca7366b56d79f04951bebf1e3c8a07ca849936a657fe8750ad5c064dccd6b4

  • SSDEEP

    6144:4c4Sydt0yhTjKns05Nt5WTgdvsd0XJXDH:4TSybRB057FdEshDH

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 9 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
        C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Windows security bypass
            • Suspicious use of AdjustPrivilegeToken
            PID:2764
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {34D8A521-684A-4000-85EE-20BE4092D4FF} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:1516
      • C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
        C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        PID:1592
        • C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2368
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Windows security bypass
            PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\mstools\79b8079c99b7ee23f9aecf4ebd242b8a_KaffaDaket119.exe
      Filesize

      228KB

      MD5

      69b7069c99b6ee23f9aecf4ebd242b7a

      SHA1

      11335596c008af22fbb3daa95ff82829f43eea47

      SHA256

      10d7dd9a0b4a6eb44c13f17036fd377eb7042f4bb8f68db7a4a3e49390450857

      SHA512

      0ff77aee65716925908567c22273557c0c29fc15d54a9543cb4df98d6ab7a359f1ca7366b56d79f04951bebf1e3c8a07ca849936a657fe8750ad5c064dccd6b4

    • memory/2368-42-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2368-54-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2368-43-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/2564-4-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2564-14-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2564-2-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2596-22-0x0000000010000000-0x0000000010007000-memory.dmp
      Filesize

      28KB

    • memory/2596-27-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2596-35-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2596-19-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2596-20-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2764-28-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/2764-29-0x0000000140000000-0x0000000140020000-memory.dmp
      Filesize

      128KB

    • memory/2764-26-0x0000000140000000-0x0000000140020000-memory.dmp
      Filesize

      128KB