Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 18:37

General

  • Target

    faec42088bc5ff3b17898160d84e054b_JaffaCakes118.exe

  • Size

    416KB

  • MD5

    faec42088bc5ff3b17898160d84e054b

  • SHA1

    df4e0c2900d3746b2eea6f21fd15c214d2f4c4f5

  • SHA256

    8ab49e939399e4dd51e665e119b4d76c12cae36b3c72bb8aedf9c2ef73903a78

  • SHA512

    1945a3f2ded1902d58788583f6e0823706450b36d125752cd33b7a42af85efc45bb3b2e2a166b121a7d663cd7700ff784289aa69423e5e3b30b240747f2d1697

  • SSDEEP

    6144:9afI6X0INk6tibuuMcgUrRBIYG0CfARZgmaLb2jnI:sfXhk6sbMJMtZKTGjn

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top118

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faec42088bc5ff3b17898160d84e054b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faec42088bc5ff3b17898160d84e054b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2944
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2748

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2784-0-0x0000000000570000-0x00000000005AD000-memory.dmp
      Filesize

      244KB

    • memory/2784-2-0x0000000001F50000-0x0000000001F8F000-memory.dmp
      Filesize

      252KB

    • memory/2784-5-0x0000000000570000-0x00000000005AD000-memory.dmp
      Filesize

      244KB

    • memory/2784-7-0x0000000001FE0000-0x000000000201B000-memory.dmp
      Filesize

      236KB

    • memory/2784-8-0x0000000001FE0000-0x000000000201B000-memory.dmp
      Filesize

      236KB

    • memory/2784-9-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/2784-10-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2784-13-0x0000000001FE0000-0x000000000201B000-memory.dmp
      Filesize

      236KB

    • memory/2944-11-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2944-12-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2944-15-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB