Analysis

  • max time kernel
    135s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 04:18

General

  • Target

    b6b746b4538dba9e3016b7afe6707341_JaffaCakes118.exe

  • Size

    409KB

  • MD5

    b6b746b4538dba9e3016b7afe6707341

  • SHA1

    6dd445a26c6b120d5473bf7502a4a2cc105fa9b1

  • SHA256

    b2c0ff066088af142c374caea22757f021b810043761b3ec969cf57178ec5f0d

  • SHA512

    b65c43d27942ebac6f44eb80d2d335bbf52f5ae64e0487a433438aa81f616aef61a2e420339e6add983bdfa3e3986f2b0d9e6a63e7ddcf786e303f712af7a9fc

  • SSDEEP

    6144:lN4y/IlOJtP9lIzXqr+D6bRXDLEs6bE0s8JOHs0Q+aPR:lS8IYJtP9KzXqrW6FXDLEsj0jOYFR

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 8 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6b746b4538dba9e3016b7afe6707341_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b6b746b4538dba9e3016b7afe6707341_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2660
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
    • C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2740
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {8C3DA6D1-3273-4F35-8654-FDF17FD22C7A} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
        2⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1460
        • C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe
          2⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          PID:592
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1188

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_63be8c66-23f0-4400-84bb-c1a439222555

          Filesize

          1KB

          MD5

          abb41501a83c7d88ded5af9142ac9cc0

          SHA1

          48946c1406c74a1d5b416ed5e80118bec9cb3a6d

          SHA256

          12ea1b606eb1bf9074132c80c77686a79a317d3185504162cb62a5a8fcdd0cc9

          SHA512

          1eaec4e1227b31afbef991a9136f74148a4dd8c233bf7ffad99de73d8c32eb624e8afbae8ccd35e2c4b3440b60aae41791ca5ab0dc0a34f39b221febd7b052bd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555

          Filesize

          1KB

          MD5

          1cf1187b7c224a88260342d8b5d80b2b

          SHA1

          24fc351a6a29deb2d79c14156be380803dd34792

          SHA256

          4fe5dec7be3e1805ed487f0eca01a2abf75650bc4af4d7399238afac9a178bbe

          SHA512

          89020dffac7ec5f65d6f7e9f0e6daf565d65f926c80103044ab7b60377acc4f94f7c9c974f6405acc52ce1a271991fc57811644870b5a99a70b784ac0dfc8715

        • \Users\Admin\AppData\Roaming\WinSocket\b7b847b4639dba9e3017b8afe7808341_KaffaDaket119.exe

          Filesize

          409KB

          MD5

          b6b746b4538dba9e3016b7afe6707341

          SHA1

          6dd445a26c6b120d5473bf7502a4a2cc105fa9b1

          SHA256

          b2c0ff066088af142c374caea22757f021b810043761b3ec969cf57178ec5f0d

          SHA512

          b65c43d27942ebac6f44eb80d2d335bbf52f5ae64e0487a433438aa81f616aef61a2e420339e6add983bdfa3e3986f2b0d9e6a63e7ddcf786e303f712af7a9fc

        • memory/592-53-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/776-40-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2032-11-0x0000000000360000-0x0000000000389000-memory.dmp

          Filesize

          164KB

        • memory/2032-10-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2032-1-0x0000000000360000-0x0000000000389000-memory.dmp

          Filesize

          164KB

        • memory/2104-16-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2104-15-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2104-24-0x0000000000400000-0x0000000000469000-memory.dmp

          Filesize

          420KB

        • memory/2104-25-0x00000000002B0000-0x00000000002D9000-memory.dmp

          Filesize

          164KB

        • memory/2104-14-0x00000000002B0000-0x00000000002D9000-memory.dmp

          Filesize

          164KB

        • memory/2740-20-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/2740-19-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB