Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 23:30

General

  • Target

    88ba80c7e97f8d3f03bd4dfebfc09668_JaffaCakes118.exe

  • Size

    431KB

  • MD5

    88ba80c7e97f8d3f03bd4dfebfc09668

  • SHA1

    db0096c7b90fc7c68a167dd32076c1ce82a146f7

  • SHA256

    11bbe7a9082f72b7f78b99cba61025a78e138e8393735cc9d57a4e85add2a16a

  • SHA512

    e6c5785fa8a41587c4e12c7ff4d997bed6c267d04385e9dc8aee72974e2805a0a3ffcd67e386fe875c8da1ec911bd4786fdae192c6771dc4d646fa3943c90175

  • SSDEEP

    6144:BQ8EaK3HpbyqPWah0MlHlHt7pIrBEowSHYvhmYJ8a4Lil3U:BQ8ETlPWm0MlFHBiE/JkLiS

Malware Config

Extracted

Family

trickbot

Version

1000113

Botnet

jim137

C2

94.127.111.14:449

62.69.241.103:449

62.109.14.24:443

185.234.15.180:443

185.234.15.183:443

92.63.102.238:443

92.63.97.53:443

92.63.97.233:443

109.234.35.29:443

92.63.97.73:443

193.233.62.60:443

194.87.146.135:443

193.233.62.6:443

92.63.107.175:443

194.87.102.214:443

92.63.105.134:443

194.87.103.210:443

78.155.218.137:443

109.234.34.143:443

95.213.237.49:443

Attributes
  • autorun
    Control:GetSystemInfo
    Name:systeminfo
    Name:injectDll
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\88ba80c7e97f8d3f03bd4dfebfc09668_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\88ba80c7e97f8d3f03bd4dfebfc09668_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Roaming\localservice\88ba80c7f97g8e4g04be5egfbgc09668_JaggaCalfs228.exe
      C:\Users\Admin\AppData\Roaming\localservice\88ba80c7f97g8e4g04be5egfbgc09668_JaggaCalfs228.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2484
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {22E67F44-A8B6-4BA8-BA76-06C2C2062F7D} S-1-5-18:NT AUTHORITY\System:Service:
      1⤵
        PID:2716
        • C:\Users\Admin\AppData\Roaming\localservice\88ba80c7f97g8e4g04be5egfbgc09668_JaggaCalfs228.exe
          C:\Users\Admin\AppData\Roaming\localservice\88ba80c7f97g8e4g04be5egfbgc09668_JaggaCalfs228.exe
          2⤵
          • Executes dropped EXE
          PID:2788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Roaming\localservice\88ba80c7f97g8e4g04be5egfbgc09668_JaggaCalfs228.exe

        Filesize

        431KB

        MD5

        88ba80c7e97f8d3f03bd4dfebfc09668

        SHA1

        db0096c7b90fc7c68a167dd32076c1ce82a146f7

        SHA256

        11bbe7a9082f72b7f78b99cba61025a78e138e8393735cc9d57a4e85add2a16a

        SHA512

        e6c5785fa8a41587c4e12c7ff4d997bed6c267d04385e9dc8aee72974e2805a0a3ffcd67e386fe875c8da1ec911bd4786fdae192c6771dc4d646fa3943c90175

      • memory/2184-1-0x0000000004000000-0x000000000406F000-memory.dmp

        Filesize

        444KB

      • memory/2184-0-0x000000000403A000-0x000000000403B000-memory.dmp

        Filesize

        4KB

      • memory/2184-3-0x0000000001C50000-0x0000000001C8C000-memory.dmp

        Filesize

        240KB

      • memory/2484-22-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/2484-24-0x0000000140000000-0x0000000140021000-memory.dmp

        Filesize

        132KB

      • memory/2568-11-0x0000000004000000-0x000000000406F000-memory.dmp

        Filesize

        444KB

      • memory/2568-12-0x0000000000320000-0x000000000035C000-memory.dmp

        Filesize

        240KB

      • memory/2568-17-0x0000000010000000-0x0000000010007000-memory.dmp

        Filesize

        28KB

      • memory/2788-31-0x0000000000240000-0x000000000027C000-memory.dmp

        Filesize

        240KB