Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 16:27

General

  • Target

    081a4d1cbc3c5132c0bc7c2fe9878d7c_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    081a4d1cbc3c5132c0bc7c2fe9878d7c

  • SHA1

    486086fac1e1d9231d97d792f4ef381e66e88e2c

  • SHA256

    db1bcddd826809aea123d5215164746491c6af795bfe95e94b40e982c2d46930

  • SHA512

    eeb96182e4f7bb1c4293ba7e4a483d868ab783053971b2ada0b063059f2c2dcc91fe762d0fcf77ac17d95d68fcb078c5a855b70a65db69513b6d68862b1d7dd7

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87x:B68ww/H8UypdwmLttxVuXyOzb8JeGmLw

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\081a4d1cbc3c5132c0bc7c2fe9878d7c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\081a4d1cbc3c5132c0bc7c2fe9878d7c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:32
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/32-6-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-14-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-5-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-4-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-16-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-13-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-12-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-11-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-10-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-9-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-8-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-7-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-90-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/32-15-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-17-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-18-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/32-19-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/32-21-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/32-20-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-82-0x0000000002170000-0x00000000021A3000-memory.dmp
    Filesize

    204KB

  • memory/32-86-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/32-85-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/32-3-0x0000000002160000-0x0000000002162000-memory.dmp
    Filesize

    8KB

  • memory/32-89-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/780-88-0x0000022B6AC50000-0x0000022B6AC74000-memory.dmp
    Filesize

    144KB

  • memory/780-87-0x0000022B6AC50000-0x0000022B6AC74000-memory.dmp
    Filesize

    144KB