Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 10:27

General

  • Target

    fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe

  • Size

    436KB

  • MD5

    fa19d1a259c54e1edfd9660875283564

  • SHA1

    fd5b5a0d624b5d9f955693502cc729eb77c48b79

  • SHA256

    35fbfd657ee273b4092f33a82a68aa0bf1d2bdce87b8a3fdfc273a298a238109

  • SHA512

    f07beef07b4d06338116cb856555510ff1e861690c6bfb7a5b3b68e3a6cdf6fa8e7736d16eadb365d44e1d2d03c2ea527382ef2a4e9a6e411ade275c8846b6de

  • SSDEEP

    6144:pkVJ67JhvuooBbJhMZnctQTFE4QbXU9CkDotFMcMNBlNtEKLtce:pkVJIDvZSlOFfQbXU9s79MNBjKotce

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot157

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarECB7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2184-11-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB

    • memory/2184-14-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2184-12-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/3000-10-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/3000-0-0x0000000000310000-0x000000000034C000-memory.dmp
      Filesize

      240KB

    • memory/3000-9-0x00000000004B0000-0x00000000004B1000-memory.dmp
      Filesize

      4KB

    • memory/3000-8-0x0000000000500000-0x000000000053B000-memory.dmp
      Filesize

      236KB

    • memory/3000-13-0x0000000000500000-0x000000000053B000-memory.dmp
      Filesize

      236KB

    • memory/3000-7-0x0000000000500000-0x000000000053B000-memory.dmp
      Filesize

      236KB

    • memory/3000-5-0x0000000000310000-0x000000000034C000-memory.dmp
      Filesize

      240KB

    • memory/3000-2-0x0000000000470000-0x00000000004AF000-memory.dmp
      Filesize

      252KB