Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 04:49

General

  • Target

    b6d7de5ac47c20455438240fe1d2dda0_JaffaCakes118.exe

  • Size

    552KB

  • MD5

    b6d7de5ac47c20455438240fe1d2dda0

  • SHA1

    702df932d53385c0c961e37648a7fac9eb6c7a76

  • SHA256

    8f6027f7d19f89f40870ec8d56469fdb357c426374cc7d36fe34f956b1c90082

  • SHA512

    8df0ab6cf8081cc0e41abbadeb4ada5bd286408e928405634449f2a7fa524cfb6e5f60c8d29d461696236b142a6633f136ea7aed77a8410fa1211a5d1d356e25

  • SSDEEP

    6144:6zPHbUV4/5/XSEH0uzrBP4crsx0t0Ld2CyIgs0/f6e7mY+pwdmL:HE5/lUUF/A0OoCUv5xd

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 2 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Stops running service(s) 4 TTPs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6d7de5ac47c20455438240fe1d2dda0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b6d7de5ac47c20455438240fe1d2dda0_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      /c sc stop WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2628
    • C:\Windows\SysWOW64\cmd.exe
      /c sc delete WinDefend
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\sc.exe
        sc delete WinDefend
        3⤵
        • Launches sc.exe
        PID:2668
    • C:\Windows\SysWOW64\cmd.exe
      /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-1-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/2436-0-0x0000000000423000-0x0000000000424000-memory.dmp
    Filesize

    4KB

  • memory/2436-2-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB

  • memory/2436-4-0x0000000000400000-0x000000000048D000-memory.dmp
    Filesize

    564KB