Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/06/2024, 01:15

General

  • Target

    88f333320e4662ca05ee46b7291894bd_JaffaCakes118.exe

  • Size

    319KB

  • MD5

    88f333320e4662ca05ee46b7291894bd

  • SHA1

    d2d63ce35e5349aaae1c601fedc1fd0515f2a0f3

  • SHA256

    4e69a7885e258bd850a4044aa3611565d2348046bed8b506769ab30e30aede77

  • SHA512

    120d1203d8f6511512f84b0ee15c033ddf94f9a89bc4a627ce0718db40ba7a310697ed0d17ae6bed1df7ee48cf7078c93fb52282dda30547a53714d163167e6e

  • SSDEEP

    6144:PhAnu2nueyBftJumjaT9lCMplFW2B2D4YVn7fcD7wSqEJtvi:Ph7Iu/bJuFTfCsnW4QcYS1JE

Malware Config

Extracted

Family

trickbot

Version

1000279

Botnet

lib333

C2

195.54.163.91:443

94.181.47.198:449

31.31.161.165:449

158.69.177.176:443

181.113.17.230:449

69.57.26.30:443

149.154.71.206:443

207.140.14.141:443

42.115.91.177:443

54.39.167.242:443

71.94.101.25:443

68.45.243.125:449

185.251.39.106:443

182.50.64.148:449

187.190.249.230:443

107.175.127.147:443

82.222.40.119:449

198.100.157.163:443

91.235.128.186:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 6 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\88f333320e4662ca05ee46b7291894bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88f333320e4662ca05ee46b7291894bd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Roaming\VsCard\99f333320e4772ca06ee47b8291994bd_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\VsCard\99f333320e4772ca06ee47b8291994bd_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:3488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1337824034-2731376981-3755436523-1000\0f5007522459c86e95ffcc62f32308f1_6833eb7b-8d4b-4cdd-9502-9bbf7fc1cf9f

    Filesize

    1KB

    MD5

    e48d16819993ec5a1dc190812519c824

    SHA1

    647995a393c23b845ef0474eebe5da0acaf74c2d

    SHA256

    52bb71961f16702c869b23e62cbf41117ec63dea59829764af8f56a77f8a7687

    SHA512

    e028077e79c751ff1faece8d98b388931561de463617d3beaba529befb18fe3b8e30c81750df49d1ce08a8c444d7f2b09849349c0b82f83ca28b05c3ff2441bd

  • C:\Users\Admin\AppData\Roaming\VsCard\99f333320e4772ca06ee47b8291994bd_KaffaDaket119.exe

    Filesize

    319KB

    MD5

    88f333320e4662ca05ee46b7291894bd

    SHA1

    d2d63ce35e5349aaae1c601fedc1fd0515f2a0f3

    SHA256

    4e69a7885e258bd850a4044aa3611565d2348046bed8b506769ab30e30aede77

    SHA512

    120d1203d8f6511512f84b0ee15c033ddf94f9a89bc4a627ce0718db40ba7a310697ed0d17ae6bed1df7ee48cf7078c93fb52282dda30547a53714d163167e6e

  • memory/2600-23-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/2600-1-0x00000000026F0000-0x0000000002730000-memory.dmp

    Filesize

    256KB

  • memory/2600-24-0x00000000026F0000-0x0000000002730000-memory.dmp

    Filesize

    256KB

  • memory/3488-34-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/3488-14-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/3488-16-0x000001D9A2FA0000-0x000001D9A2FA1000-memory.dmp

    Filesize

    4KB

  • memory/3488-18-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/4492-13-0x0000000002720000-0x0000000002760000-memory.dmp

    Filesize

    256KB

  • memory/4492-15-0x0000000002760000-0x0000000002761000-memory.dmp

    Filesize

    4KB

  • memory/4492-25-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/4492-26-0x0000000002780000-0x000000000283E000-memory.dmp

    Filesize

    760KB

  • memory/4492-28-0x0000000002720000-0x0000000002760000-memory.dmp

    Filesize

    256KB

  • memory/4492-27-0x0000000002840000-0x0000000002B09000-memory.dmp

    Filesize

    2.8MB

  • memory/4492-9-0x0000000010000000-0x0000000010007000-memory.dmp

    Filesize

    28KB