Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 23:09

General

  • Target

    738e541f75455ac0a14935466196ef14_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    738e541f75455ac0a14935466196ef14

  • SHA1

    1678f028bc43344cee5fda5d0b4ccb4d7150d893

  • SHA256

    63c5bec14dcb346279097573d912562d9a35e2704dee7fee3a96c5a75d25ae55

  • SHA512

    be39b5e6b41f43aec0d905ebd51c3161839f92ea1f0db071a91f562e49be9784c7d6c2650ba29c2d5449f27be5097bd6efd89abf70797f8cea59e7ca8292c13e

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87E:B68ww/H8UypdwmLttxVuXyOzb8JeGmLZ

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\738e541f75455ac0a14935466196ef14_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\738e541f75455ac0a14935466196ef14_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2204

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1480-4-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-5-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-15-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-14-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-13-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-17-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-16-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-6-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-12-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-11-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-10-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-9-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-8-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-7-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-3-0x00000000022A0000-0x00000000022A2000-memory.dmp
      Filesize

      8KB

    • memory/1480-18-0x00000000023C0000-0x00000000023F3000-memory.dmp
      Filesize

      204KB

    • memory/1480-19-0x0000000000439000-0x000000000043A000-memory.dmp
      Filesize

      4KB

    • memory/1480-20-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/3336-184-0x0000019785A70000-0x0000019785A94000-memory.dmp
      Filesize

      144KB