Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 12:04

General

  • Target

    6e7461d65ae4161d57f5210a8f9702a1_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    6e7461d65ae4161d57f5210a8f9702a1

  • SHA1

    8ab635d7be5c5266be811378149aaaeda5646100

  • SHA256

    f8f214acfbd32fe8107e5df57142ee6cf3369548fbf39b93a7c0fff76598a1b6

  • SHA512

    128174b65b66fb91a66e385b3c45e3eb771500a56b601e26c144f1c0a7f2e79c3147a74a22390758bd09e474d65f388bca36a62794b4b106bc6a2dcaa05f9e5f

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87E:B68ww/H8UypdwmLttxVuXyOzb8JeGmLj

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e7461d65ae4161d57f5210a8f9702a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e7461d65ae4161d57f5210a8f9702a1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-189-0x0000027E9DA20000-0x0000027E9DA44000-memory.dmp
    Filesize

    144KB

  • memory/2456-190-0x0000027E9DA20000-0x0000027E9DA44000-memory.dmp
    Filesize

    144KB

  • memory/4316-5-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-4-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-11-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-10-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-9-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-8-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-7-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-6-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-15-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-12-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-3-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-17-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-16-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-18-0x0000000002200000-0x0000000002233000-memory.dmp
    Filesize

    204KB

  • memory/4316-20-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/4316-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/4316-13-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB

  • memory/4316-14-0x00000000021F0000-0x00000000021F2000-memory.dmp
    Filesize

    8KB