Analysis
-
max time kernel
136s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe
-
Size
912KB
-
MD5
0737d85cfb1e2d4a2d13dd35a447e0b4
-
SHA1
a3493c1751a5457a6fb39af77ce474c2e2da6841
-
SHA256
0c62485c024777634c7fa33d094f3fe1c189d918ede9904aa07d8f243d2f5371
-
SHA512
9469b5df3bc38cbe55a84c7211157e87be55af0782255ded0f1bb058cc7e5fe60bcde39ea1358b4abb89020fb5ff77e8d6ba3c3b00ef60f6f2f70cf004d4631b
-
SSDEEP
12288:e0vUJk88BBAL0toWye2eZ4OTjwkwclw48v1jBq9kKj7Nivzqg:2JkRBALfWye2er556HFBqnj7G+g
Malware Config
Extracted
trickbot
2000025
tot39
134.119.186.200:443
45.14.226.115:443
85.204.116.134:443
45.89.127.240:443
195.123.241.195:443
188.34.142.248:443
185.234.72.84:443
108.170.20.72:443
94.158.245.54:443
134.119.186.201:443
45.83.129.224:443
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DinoComp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DinoComp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3796 1096 WerFault.exe 96 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 620 wermgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2076 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 2076 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2076 wrote to memory of 1096 2076 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 96 PID 2076 wrote to memory of 1096 2076 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 96 PID 2076 wrote to memory of 1096 2076 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 96 PID 1096 wrote to memory of 3220 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 97 PID 1096 wrote to memory of 3220 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 97 PID 1096 wrote to memory of 620 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 102 PID 1096 wrote to memory of 620 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 102 PID 1096 wrote to memory of 620 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 102 PID 1096 wrote to memory of 620 1096 0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Program Files (x86)\DinoComp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe"C:\Program Files (x86)\DinoComp\0737d85cfb1e2d4a2d13dd35a447e0b4_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:3220
-
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 9643⤵
- Program crash
PID:3796
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3760,i,17325488789339133686,9539570259395798500,262144 --variations-seed-version --mojo-platform-channel-handle=4248 /prefetch:81⤵PID:3496
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1096 -ip 10961⤵PID:2276
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
912KB
MD50737d85cfb1e2d4a2d13dd35a447e0b4
SHA1a3493c1751a5457a6fb39af77ce474c2e2da6841
SHA2560c62485c024777634c7fa33d094f3fe1c189d918ede9904aa07d8f243d2f5371
SHA5129469b5df3bc38cbe55a84c7211157e87be55af0782255ded0f1bb058cc7e5fe60bcde39ea1358b4abb89020fb5ff77e8d6ba3c3b00ef60f6f2f70cf004d4631b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3665033694-1447845302-680750983-1000\0f5007522459c86e95ffcc62f32308f1_0c2dbd8b-df2c-459b-9e3f-15002e1e55b7
Filesize1KB
MD54012ff53265a02c8f5ed238856db56d4
SHA190b4b6259eabd4b2747462e4a00857519a48eaa6
SHA2569abc40669152f7b4e0072763116bfdc5ddce4c3235194e1648d35220c1c386c9
SHA51212e55825d051c19c65b17bfb027f2b5a3498535ef02ac3f9e6271a4bfcf0a79d3cbf06e3b68a54c9193df1395664fe94d293ba0a14c26eb1d35362e08f9c251b