Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 03:03

General

  • Target

    06adf6c41817bbb9e8dc21b988c37359_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    06adf6c41817bbb9e8dc21b988c37359

  • SHA1

    6948d16a8758c809e2add23bd4d554b57d0ed41f

  • SHA256

    c2e6aa51dd3472f00655ea5497aa57d2c6feee45e618f900cd87b7025bc3490d

  • SHA512

    f981ce6ee3aa96f8333aedb93133fb15563438bc391a0af963b78b1238dfd4e81077b3a2e5d1e4a67038ca06fe4d388562c6326f7a008ab84df3eee31c2922d6

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87e:B68ww/H8UypdwmLttxVuXyOzb8JeGmLN

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06adf6c41817bbb9e8dc21b988c37359_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06adf6c41817bbb9e8dc21b988c37359_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2468-5-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-13-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-15-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-14-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-4-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-12-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-11-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-3-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-9-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-8-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-7-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-6-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-17-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-16-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-10-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-18-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/2468-21-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/2468-20-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/2468-19-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2468-109-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/2468-180-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/2468-178-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2468-177-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/3164-179-0x000001264FCC0000-0x000001264FCE4000-memory.dmp
    Filesize

    144KB

  • memory/3164-181-0x000001264FCC0000-0x000001264FCE4000-memory.dmp
    Filesize

    144KB