Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 10:27

General

  • Target

    fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe

  • Size

    436KB

  • MD5

    fa19d1a259c54e1edfd9660875283564

  • SHA1

    fd5b5a0d624b5d9f955693502cc729eb77c48b79

  • SHA256

    35fbfd657ee273b4092f33a82a68aa0bf1d2bdce87b8a3fdfc273a298a238109

  • SHA512

    f07beef07b4d06338116cb856555510ff1e861690c6bfb7a5b3b68e3a6cdf6fa8e7736d16eadb365d44e1d2d03c2ea527382ef2a4e9a6e411ade275c8846b6de

  • SSDEEP

    6144:pkVJ67JhvuooBbJhMZnctQTFE4QbXU9CkDotFMcMNBlNtEKLtce:pkVJIDvZSlOFfQbXU9s79MNBjKotce

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot157

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa19d1a259c54e1edfd9660875283564_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 828
        2⤵
        • Program crash
        PID:5092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4264 -ip 4264
      1⤵
        PID:1748

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2976-9-0x0000019791C30000-0x0000019791C31000-memory.dmp
        Filesize

        4KB

      • memory/2976-10-0x0000019791980000-0x00000197919A9000-memory.dmp
        Filesize

        164KB

      • memory/2976-13-0x0000019791980000-0x00000197919A9000-memory.dmp
        Filesize

        164KB

      • memory/4264-0-0x0000000003530000-0x000000000356F000-memory.dmp
        Filesize

        252KB

      • memory/4264-4-0x0000000002280000-0x00000000022BC000-memory.dmp
        Filesize

        240KB

      • memory/4264-5-0x0000000003570000-0x00000000035AB000-memory.dmp
        Filesize

        236KB

      • memory/4264-6-0x0000000003570000-0x00000000035AB000-memory.dmp
        Filesize

        236KB

      • memory/4264-7-0x0000000002570000-0x0000000002571000-memory.dmp
        Filesize

        4KB

      • memory/4264-8-0x0000000010000000-0x0000000010003000-memory.dmp
        Filesize

        12KB

      • memory/4264-11-0x0000000002260000-0x0000000002271000-memory.dmp
        Filesize

        68KB

      • memory/4264-12-0x0000000003570000-0x00000000035AB000-memory.dmp
        Filesize

        236KB