Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:22

General

  • Target

    74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe

  • Size

    361KB

  • MD5

    74ba5e610af8da17018aeb37ed6fa834

  • SHA1

    d3ca5eef27592370fa380729c83cbf7d49092244

  • SHA256

    f1fca2ff7712a60158068b151b5ebf0c73826b50cb8be136fc17ba8c7c2d0107

  • SHA512

    a66003a07e50f55a2d9d5eb0c5fdcc84e39362c3d1a97f8e7945b9b7995b0f109ffa1de75e242eec36bcd32824b9215040491b78374ac959e91fc6bde7d55d7e

  • SSDEEP

    6144:6611x/ddyenQQU6wdLyTMnYtesyPLWJuUGq5BOf7aWpmJCp:6axvtn3LwdWCY3yO5jOzaWpmJ

Malware Config

Extracted

Family

trickbot

Version

1000265

Botnet

ser0924

C2

118.97.119.218:449

94.181.47.198:449

144.121.143.129:449

185.200.60.138:449

185.42.52.126:449

181.174.112.74:449

178.116.83.49:443

121.58.242.206:449

182.50.64.148:449

82.222.40.119:449

203.176.132.102:449

103.110.91.118:449

128.201.92.41:449

103.111.53.126:449

182.253.20.66:449

103.10.145.197:449

81.17.86.112:443

95.154.80.154:449

46.149.182.112:449

109.95.113.227:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 7 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74ba5e610af8da17018aeb37ed6fa834_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2540
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2576
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2536
    • C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2684
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9111A21F-5363-4EFC-98C1-CCCCB45F47F7} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
        PID:2772
        • C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1688
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:2856

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc

          Filesize

          1KB

          MD5

          057c710252b2d2f2872644802da2ae78

          SHA1

          661c35f5176e1b4de7aed9fcd742dd69e1e7f89a

          SHA256

          32acd77d9586edd532fc0f83b9542ba99cea280d8ca3a0e9e44d41a0cbaab7e6

          SHA512

          6e772c6c3aaf2a6488cb7e0b1f326d599fdae19b5b5a16dccbd309578c79019c93c33fa00d6711d2e9e6abe937057639142673519483e32973770833896d6b6e

        • \Users\Admin\AppData\Roaming\AIMT\84ba6e710af9da18019aeb38ed7fa934_KaffaDaket119.exe

          Filesize

          361KB

          MD5

          74ba5e610af8da17018aeb37ed6fa834

          SHA1

          d3ca5eef27592370fa380729c83cbf7d49092244

          SHA256

          f1fca2ff7712a60158068b151b5ebf0c73826b50cb8be136fc17ba8c7c2d0107

          SHA512

          a66003a07e50f55a2d9d5eb0c5fdcc84e39362c3d1a97f8e7945b9b7995b0f109ffa1de75e242eec36bcd32824b9215040491b78374ac959e91fc6bde7d55d7e

        • memory/1688-44-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2220-1-0x00000000005E0000-0x000000000061D000-memory.dmp

          Filesize

          244KB

        • memory/2220-27-0x00000000005E0000-0x000000000061D000-memory.dmp

          Filesize

          244KB

        • memory/2220-26-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2684-17-0x0000000140000000-0x0000000140035000-memory.dmp

          Filesize

          212KB

        • memory/2684-18-0x0000000140000000-0x0000000140035000-memory.dmp

          Filesize

          212KB

        • memory/2856-37-0x0000000140000000-0x0000000140035000-memory.dmp

          Filesize

          212KB

        • memory/2860-12-0x0000000000500000-0x000000000053D000-memory.dmp

          Filesize

          244KB

        • memory/2860-28-0x0000000000400000-0x0000000000460000-memory.dmp

          Filesize

          384KB

        • memory/2860-29-0x0000000000500000-0x000000000053D000-memory.dmp

          Filesize

          244KB

        • memory/2860-13-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB