Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 04:39

General

  • Target

    b6d698d9598035dfd65bf91f8ef1fb60_JaffaCakes118.exe

  • Size

    332KB

  • MD5

    b6d698d9598035dfd65bf91f8ef1fb60

  • SHA1

    f8be4b24eca4d129e859e42a1294e3008a06e7c1

  • SHA256

    dae6fbf7b2ac4a396884960b9192ee80d22dceac87f5c3c52baa8ea6c2660d61

  • SHA512

    8bd5fe3d4c691c64ae1cbb2fee9c3855d05bdf0c1f56ecd5b2a1c0642dbe792e8097602912d029e2264bf88ec3ce345548d8244a7b8fa5efc4abdc009999c0d7

  • SSDEEP

    6144:5D5XSTpCKGEjovSZ0V+BsqJ57iKZSyTVFZWyuhUMbos84:5lAUv8RKqJNbF49Um

Malware Config

Extracted

Family

trickbot

Version

1000305

Botnet

jim359

C2

188.68.208.240:443

24.247.181.155:449

174.105.235.178:449

188.68.211.126:443

181.113.17.230:449

174.105.233.82:449

71.14.129.8:449

216.183.62.43:449

42.115.91.177:443

137.74.151.18:443

71.94.101.25:443

206.130.141.255:449

92.38.163.39:443

74.140.160.33:449

65.31.241.133:449

140.190.54.187:449

24.247.181.226:449

64.203.225.216:449

213.183.63.245:443

103.110.91.118:449

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6d698d9598035dfd65bf91f8ef1fb60_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b6d698d9598035dfd65bf91f8ef1fb60_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Roaming\vrssit\b7d799d9699036dfd76bf91f9ef1fb70_KaffaDaket119.exe
      C:\Users\Admin\AppData\Roaming\vrssit\b7d799d9699036dfd76bf91f9ef1fb70_KaffaDaket119.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Adds Run key to start application
        PID:604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\vrssit\b7d799d9699036dfd76bf91f9ef1fb70_KaffaDaket119.exe

    Filesize

    332KB

    MD5

    b6d698d9598035dfd65bf91f8ef1fb60

    SHA1

    f8be4b24eca4d129e859e42a1294e3008a06e7c1

    SHA256

    dae6fbf7b2ac4a396884960b9192ee80d22dceac87f5c3c52baa8ea6c2660d61

    SHA512

    8bd5fe3d4c691c64ae1cbb2fee9c3855d05bdf0c1f56ecd5b2a1c0642dbe792e8097602912d029e2264bf88ec3ce345548d8244a7b8fa5efc4abdc009999c0d7

  • memory/604-63-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/604-48-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/604-49-0x000001855A0E0000-0x000001855A0E1000-memory.dmp

    Filesize

    4KB

  • memory/604-50-0x0000000140000000-0x0000000140039000-memory.dmp

    Filesize

    228KB

  • memory/1612-6-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-19-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB

  • memory/1612-11-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-10-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-9-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-8-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-7-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-18-0x000000000040F000-0x0000000000410000-memory.dmp

    Filesize

    4KB

  • memory/1612-5-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-4-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-3-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-12-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-13-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-17-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-16-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-14-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1612-15-0x000000007FE40000-0x000000007FE41000-memory.dmp

    Filesize

    4KB

  • memory/1908-44-0x0000000010000000-0x0000000010007000-memory.dmp

    Filesize

    28KB

  • memory/1908-56-0x00000000035B0000-0x000000000366E000-memory.dmp

    Filesize

    760KB

  • memory/1908-57-0x0000000003670000-0x0000000003939000-memory.dmp

    Filesize

    2.8MB

  • memory/1908-42-0x0000000000400000-0x0000000000454000-memory.dmp

    Filesize

    336KB