Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 19:58
Static task
static1
Behavioral task
behavioral1
Sample
548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe
-
Size
632KB
-
MD5
548d7720be2ad392c698154d20d02e03
-
SHA1
319d284e7f27fdbf2a591bf7cf4a67894166bc09
-
SHA256
0a0b75ae555ed649a3ad94438d5bfdde80f381d49ac7ad4ea1f8a93934f56e41
-
SHA512
41cb77e6aacf4584323d556d9ba4657be4913bb653f112eb8c6b964697442e12e0f4e3395e45a546ff7fe58e87f279627c9c4bb8c31b354fb81d48ca175078f7
-
SSDEEP
12288:G6S+OExaxPySeIgS4zqjcOMHnTEF7klnM7n:GH+O/9MIgNqjcOMHnTpA
Malware Config
Extracted
trickbot
2000024
tot36
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DC\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DC\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 wermgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2840 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2840 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2840 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2840 2880 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2640 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 31 PID 2840 wrote to memory of 2640 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 31 PID 2840 wrote to memory of 2640 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 31 PID 2840 wrote to memory of 2640 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 31 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2172 2840 548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files (x86)\DC\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe"C:\Program Files (x86)\DC\548d7720be2ad392c698154d20d02e03_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:2640
-
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD5548d7720be2ad392c698154d20d02e03
SHA1319d284e7f27fdbf2a591bf7cf4a67894166bc09
SHA2560a0b75ae555ed649a3ad94438d5bfdde80f381d49ac7ad4ea1f8a93934f56e41
SHA51241cb77e6aacf4584323d556d9ba4657be4913bb653f112eb8c6b964697442e12e0f4e3395e45a546ff7fe58e87f279627c9c4bb8c31b354fb81d48ca175078f7