Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 07:08

General

  • Target

    f9f52a1269c9577937cb222ac8037214_JaffaCakes118.exe

  • Size

    568KB

  • MD5

    f9f52a1269c9577937cb222ac8037214

  • SHA1

    63d8fc56792332a69b844101ee4c4a1b58608e2d

  • SHA256

    2c69ee71a37c1e3e195ba454e6728da0f41fc16c173a056df99916ceb5b51e41

  • SHA512

    36bcafb61e105ce2a36e9509b374b95cfd8b15dd20ff31ebf40b6a691c7f7bf494fbdd12deac202e33bd23f325e9b5e6e6a7634f20e124ba6319b9d88b95fe16

  • SSDEEP

    6144:VdjTOk2ikl/LmnxyJjvRn9tAdadrEhcVKFNTOYNSeA/GjaMwZTazWXzkYdehtXIT:fObZ5ayNl/9ucVJYNSegGjzs4x/Y

Malware Config

Extracted

Family

trickbot

Version

1000251

Botnet

ser0827us

C2

178.116.83.49:443

176.114.66.20:449

162.212.112.175:449

198.53.63.120:443

158.58.131.54:443

104.254.10.200:449

118.200.151.113:443

41.211.9.234:449

178.78.202.189:443

109.173.104.236:449

212.225.214.249:449

81.17.86.112:443

88.87.231.162:449

46.149.182.112:449

197.232.243.36:449

198.164.250.111:449

47.49.168.50:443

70.79.178.120:449

68.109.83.22:443

176.10.170.65:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 5 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9f52a1269c9577937cb222ac8037214_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9f52a1269c9577937cb222ac8037214_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4536
  • C:\Users\Admin\AppData\Roaming\msccls\f9f62a1279c9688938cb222ac9038214_KaffaDaket119.exe
    C:\Users\Admin\AppData\Roaming\msccls\f9f62a1279c9688938cb222ac9038214_KaffaDaket119.exe
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:836
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1012,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:8
      1⤵
        PID:3656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\msccls\f9f62a1279c9688938cb222ac9038214_KaffaDaket119.exe

        Filesize

        568KB

        MD5

        f9f52a1269c9577937cb222ac8037214

        SHA1

        63d8fc56792332a69b844101ee4c4a1b58608e2d

        SHA256

        2c69ee71a37c1e3e195ba454e6728da0f41fc16c173a056df99916ceb5b51e41

        SHA512

        36bcafb61e105ce2a36e9509b374b95cfd8b15dd20ff31ebf40b6a691c7f7bf494fbdd12deac202e33bd23f325e9b5e6e6a7634f20e124ba6319b9d88b95fe16

      • memory/836-15-0x0000000140000000-0x0000000140036000-memory.dmp

        Filesize

        216KB

      • memory/836-28-0x0000000140000000-0x0000000140036000-memory.dmp

        Filesize

        216KB

      • memory/836-17-0x0000000140000000-0x0000000140036000-memory.dmp

        Filesize

        216KB

      • memory/836-16-0x000001448AF80000-0x000001448AF81000-memory.dmp

        Filesize

        4KB

      • memory/2196-6-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/2196-13-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/2196-9-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2196-8-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2196-7-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/2196-23-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/2196-24-0x0000000001470000-0x000000000152E000-memory.dmp

        Filesize

        760KB

      • memory/2196-25-0x0000000001530000-0x00000000017F9000-memory.dmp

        Filesize

        2.8MB

      • memory/4536-1-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/4536-14-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/4536-2-0x0000000000400000-0x000000000048F000-memory.dmp

        Filesize

        572KB

      • memory/4536-0-0x000000000042D000-0x000000000042E000-memory.dmp

        Filesize

        4KB