Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 21:28

General

  • Target

    c5c6865deadd8801977c7e46d28ce000_JaffaCakes118.exe

  • Size

    564KB

  • MD5

    c5c6865deadd8801977c7e46d28ce000

  • SHA1

    8b1f99bfa477d5f9fd3400565bf07e787fe0f56f

  • SHA256

    10001f3da1757be0861df508d85434fbf6c6c422ad9e388d8e37cc7861a0bbea

  • SHA512

    51956613da7bb0f8a08f77476138e7f4f8f22ff5cccc50b918e3d2b55adfa05a01b22b4e3388de2fcdd3b8f3fd7cc0f568295610fbd6a9f8c61125f7223ab068

  • SSDEEP

    6144:bYVN5v7dpG5AQEDZpjx3z04mWr9ZinL13daCWlhsqx6O7bIUnbBucU4k3mjb3NJV:035v5pG5vEDj10uiL13soOpBQ4k/MbGu

Malware Config

Extracted

Family

trickbot

Version

1000276

Botnet

sat77

C2

92.38.149.25:443

94.181.47.198:449

31.31.161.165:449

158.69.177.176:443

181.113.17.230:449

212.23.70.149:443

91.201.65.89:443

170.81.32.66:449

42.115.91.177:443

54.39.167.242:443

71.94.101.25:443

68.45.243.125:449

192.252.209.44:443

182.50.64.148:449

187.190.249.230:443

107.175.127.147:443

82.222.40.119:449

198.100.157.163:443

23.226.138.169:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5c6865deadd8801977c7e46d28ce000_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c5c6865deadd8801977c7e46d28ce000_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Roaming\AIMY\c6c7976deadd9901988c8e47d29ce000_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\AIMY\c6c7976deadd9901988c8e47d29ce000_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:3812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\AIMY\c6c7976deadd9901988c8e47d29ce000_KaffaDaket119.exe

    Filesize

    564KB

    MD5

    c5c6865deadd8801977c7e46d28ce000

    SHA1

    8b1f99bfa477d5f9fd3400565bf07e787fe0f56f

    SHA256

    10001f3da1757be0861df508d85434fbf6c6c422ad9e388d8e37cc7861a0bbea

    SHA512

    51956613da7bb0f8a08f77476138e7f4f8f22ff5cccc50b918e3d2b55adfa05a01b22b4e3388de2fcdd3b8f3fd7cc0f568295610fbd6a9f8c61125f7223ab068

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2392887640-1187051047-2909758433-1000\0f5007522459c86e95ffcc62f32308f1_c186ecc3-67e4-4d2b-8682-b6c322da87aa

    Filesize

    1KB

    MD5

    dd77a5c4695decf00232093fc8bd1be0

    SHA1

    6e3ddbc3a5892c9d3ed168478dce6fc89931f702

    SHA256

    078addcffe118ebc7bd58495512da8aea78cbe6b8604d565616926d886354521

    SHA512

    891f3a6643d26e102e3b85c61a8e4da55081987ed456aa6edcbddc34304921c7c62b4dd9e122dbfc04edc502b3f0acd274aff092624df19cce5281e977bdd880

  • memory/3156-0-0x0000000000401000-0x0000000000417000-memory.dmp

    Filesize

    88KB

  • memory/3156-1-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/3156-3-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/3156-25-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/3156-26-0x0000000000401000-0x0000000000417000-memory.dmp

    Filesize

    88KB

  • memory/3812-17-0x0000000140000000-0x0000000140035000-memory.dmp

    Filesize

    212KB

  • memory/3812-18-0x0000022E78D90000-0x0000022E78D91000-memory.dmp

    Filesize

    4KB

  • memory/3812-19-0x0000000140000000-0x0000000140035000-memory.dmp

    Filesize

    212KB

  • memory/3812-36-0x0000000140000000-0x0000000140035000-memory.dmp

    Filesize

    212KB

  • memory/4844-12-0x0000000010000000-0x0000000010007000-memory.dmp

    Filesize

    28KB

  • memory/4844-11-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4844-8-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4844-27-0x0000000000400000-0x0000000000484000-memory.dmp

    Filesize

    528KB

  • memory/4844-28-0x00000000027D0000-0x000000000288E000-memory.dmp

    Filesize

    760KB

  • memory/4844-29-0x0000000002890000-0x0000000002B59000-memory.dmp

    Filesize

    2.8MB