Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 05:59

General

  • Target

    d9be28711824bb7fcfda9324a54bf107_JaffaCakes118.exe

  • Size

    300KB

  • MD5

    d9be28711824bb7fcfda9324a54bf107

  • SHA1

    5d39afae07417c6e6f99157a9d52cdfb590937f4

  • SHA256

    f6638dcdaa7f6278d9c50768ad7fac7c0fe11306a366a51aae246e1eeb3d4e10

  • SHA512

    bb06c2312c9c91b688e9fe45c5656a1ff692b9117df088c825455bf2397f18914073a21cab41498eae224dfb8b65c456a6500b318e32cc039c14d3333416f8c9

  • SSDEEP

    3072:971VpkpNXvJ+71VpkpNXvJSosFtzt94XoPDlpqmapwmMd1kPRSWgsArwhN5ZAqRQ:r/WXvU/WXv8osaJpMd1KRSZsJAdlca

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 8 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9be28711824bb7fcfda9324a54bf107_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d9be28711824bb7fcfda9324a54bf107_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\d9be28711824bb7fcfda9324a54bf107_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\d9be28711824bb7fcfda9324a54bf107_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
        C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Windows security bypass
            • Suspicious use of AdjustPrivilegeToken
            PID:2588
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {A5C702ED-BF0D-4E5F-B7C5-D984A7C691E7} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:2844
      • C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
        C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2296
        • C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
          C:\Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1316
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Windows security bypass
            PID:2088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Roaming\LogMonitor\d9be29811924bb8fcfda9324a64bf108_KaffaDaket119.exe

      Filesize

      300KB

      MD5

      d9be28711824bb7fcfda9324a54bf107

      SHA1

      5d39afae07417c6e6f99157a9d52cdfb590937f4

      SHA256

      f6638dcdaa7f6278d9c50768ad7fac7c0fe11306a366a51aae246e1eeb3d4e10

      SHA512

      bb06c2312c9c91b688e9fe45c5656a1ff692b9117df088c825455bf2397f18914073a21cab41498eae224dfb8b65c456a6500b318e32cc039c14d3333416f8c9

    • memory/1316-41-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/1316-53-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2088-46-0x0000000140000000-0x0000000140020000-memory.dmp

      Filesize

      128KB

    • memory/2496-3-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2496-14-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2496-2-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/2588-27-0x0000000000060000-0x0000000000061000-memory.dmp

      Filesize

      4KB

    • memory/2588-28-0x0000000140000000-0x0000000140020000-memory.dmp

      Filesize

      128KB

    • memory/3016-25-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3016-34-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3016-21-0x0000000010000000-0x0000000010007000-memory.dmp

      Filesize

      28KB

    • memory/3016-19-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB