Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 08:51

General

  • Target

    6a65270f557abad7a8f0d669c85ecfa5_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    6a65270f557abad7a8f0d669c85ecfa5

  • SHA1

    8fd7033eec903d409da286d089749e622c87a43b

  • SHA256

    72f22ab0840e3b896bfda0ab66859edab9cd5cb2c743563dd0d0399f119a2131

  • SHA512

    d921434bd96290582e99eecb8d11451d0540bfb299afe8b5fa018a09cfc8200cb24bfb1df8ca10a79e2d9b62a1d531aab590269152dca84301965971884641cb

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87b:B68ww/H8UypdwmLttxVuXyOzb8JeGmLk

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a65270f557abad7a8f0d669c85ecfa5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a65270f557abad7a8f0d669c85ecfa5_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-15-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-14-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-16-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-17-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-13-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-12-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-11-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-10-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-9-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-8-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-7-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-6-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-5-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-4-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-3-0x0000000000720000-0x0000000000722000-memory.dmp
    Filesize

    8KB

  • memory/2108-18-0x0000000002400000-0x0000000002433000-memory.dmp
    Filesize

    204KB

  • memory/2108-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2108-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2740-149-0x000002E29FFE0000-0x000002E2A0004000-memory.dmp
    Filesize

    144KB

  • memory/2740-150-0x000002E29FFE0000-0x000002E2A0004000-memory.dmp
    Filesize

    144KB