Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 02:44

General

  • Target

    043486719978e0c5f038e2986791b753_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    043486719978e0c5f038e2986791b753

  • SHA1

    04461382a6614caf5e9a3e49252c6a74aa469d48

  • SHA256

    6ebbfe53a425f188ec183b389f340aa150a571efb61b880040945dfca7a96c88

  • SHA512

    073684e154f7174506d24cae3848f19302ce65eb5481a945b9d0cfe8eec3246f350826a6489da40e14e5561361f8a6d2f4eee2ca150b768d01dd03adc4f0705c

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87a:B68ww/H8UypdwmLttxVuXyOzb8JeGmL7

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043486719978e0c5f038e2986791b753_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\043486719978e0c5f038e2986791b753_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3676-5-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-16-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-15-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-17-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-4-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-12-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-11-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-3-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-9-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-8-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-7-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-6-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-13-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-14-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-10-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-18-0x0000000002160000-0x0000000002193000-memory.dmp
    Filesize

    204KB

  • memory/3676-21-0x0000000002150000-0x0000000002152000-memory.dmp
    Filesize

    8KB

  • memory/3676-19-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/3676-22-0x0000000002160000-0x0000000002193000-memory.dmp
    Filesize

    204KB

  • memory/3676-47-0x0000000002160000-0x0000000002193000-memory.dmp
    Filesize

    204KB

  • memory/3676-51-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/3676-50-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/3676-54-0x0000000002160000-0x0000000002193000-memory.dmp
    Filesize

    204KB

  • memory/4380-53-0x000002019E4C0000-0x000002019E4E4000-memory.dmp
    Filesize

    144KB

  • memory/4380-52-0x000002019E4C0000-0x000002019E4E4000-memory.dmp
    Filesize

    144KB