Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 15:47

General

  • Target

    2ab25cd9af478522db7562df87602753_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    2ab25cd9af478522db7562df87602753

  • SHA1

    5ead0cd6ed5fc3549e22020fa0bfb6cfc767f07b

  • SHA256

    91728f51e4f72860a5fcf2d2c3edd87e6aa6ddfd8d2afa90bde4491474af5309

  • SHA512

    3dda9c40e5c18bf54e93992d1cc035b7b5bc3c02aa9e73e91befcd948ee4c7f094e81a092d56d7d4e21ce09995e65d2d56bea98ac9cab714bb8bf223a0dbed21

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87i:B68ww/H8UypdwmLttxVuXyOzb8JeGmLX

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab25cd9af478522db7562df87602753_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab25cd9af478522db7562df87602753_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-185-0x0000014235200000-0x0000014235224000-memory.dmp
    Filesize

    144KB

  • memory/1252-187-0x0000014235200000-0x0000014235224000-memory.dmp
    Filesize

    144KB

  • memory/1252-186-0x0000014235200000-0x0000014235224000-memory.dmp
    Filesize

    144KB

  • memory/2804-8-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-6-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-13-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-12-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-11-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-10-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-9-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-4-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-7-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-14-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-5-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-3-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-20-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2804-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2804-18-0x0000000002A40000-0x0000000002A73000-memory.dmp
    Filesize

    204KB

  • memory/2804-16-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-17-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB

  • memory/2804-15-0x0000000002A30000-0x0000000002A32000-memory.dmp
    Filesize

    8KB