Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:26

General

  • Target

    6e316bb9211c463ba0b505b22cdba956_JaffaCakes118.exe

  • Size

    450KB

  • MD5

    6e316bb9211c463ba0b505b22cdba956

  • SHA1

    22f41a78522a36b1ea1f57151d425bdc4d0ffe53

  • SHA256

    92d6fb844eb4d22887fd0e39b1b2bd30f5ad2ea9182e5a70bcc7148f18b1f006

  • SHA512

    47e515b953113b492fed8e135a86262e514175bdff198950c70569030e7ee3988de527f4f5422548da92d63a12adf59fb1551e332a6ce1219b83fe6e44d4b8d3

  • SSDEEP

    12288:BbpgK8MYxToZCZvAJwQ6hIlAYxaxUr6lK4i0Z4RLI:ZpgK89WXEUaxUsas

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e316bb9211c463ba0b505b22cdba956_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e316bb9211c463ba0b505b22cdba956_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\ProgramData\АвНГтолдВЧсыц.exe
      "C:\ProgramData\АвНГтолдВЧсыц.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3016
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {8FB5EEB6-8964-4A7C-9FC2-15B9AD0755DC} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Roaming\netcloud\АвНГтолдВЧсыц.exe
        C:\Users\Admin\AppData\Roaming\netcloud\АвНГтолдВЧсыц.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Information Discovery

    1
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\АвНГтолдВЧсыц.exe
      Filesize

      450KB

      MD5

      6e316bb9211c463ba0b505b22cdba956

      SHA1

      22f41a78522a36b1ea1f57151d425bdc4d0ffe53

      SHA256

      92d6fb844eb4d22887fd0e39b1b2bd30f5ad2ea9182e5a70bcc7148f18b1f006

      SHA512

      47e515b953113b492fed8e135a86262e514175bdff198950c70569030e7ee3988de527f4f5422548da92d63a12adf59fb1551e332a6ce1219b83fe6e44d4b8d3

    • memory/2180-0-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2876-11-0x0000000001F40000-0x0000000001F6D000-memory.dmp
      Filesize

      180KB

    • memory/2876-13-0x0000000010001000-0x0000000010005000-memory.dmp
      Filesize

      16KB

    • memory/2876-12-0x0000000001F40000-0x0000000001F6D000-memory.dmp
      Filesize

      180KB

    • memory/3016-14-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB

    • memory/3016-16-0x0000000000060000-0x000000000007E000-memory.dmp
      Filesize

      120KB