Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 09:12

General

  • Target

    74fcb87841ea4346616b273d63bbb282_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    74fcb87841ea4346616b273d63bbb282

  • SHA1

    368ef5451fecb1e498a50deda53106c542e6e474

  • SHA256

    bbed14ef9d4327147dc596335d502ca45e0fcf119be4427aeccbcff78f993c48

  • SHA512

    134893944a79a631076ec144175db512231aac4dfdb87e2b5178d1b9b1c07b5e61917b98353b1fed643f5e55969379d128204f3458dea8b2865ebcb875ebef23

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87D:B68ww/H8UypdwmLttxVuXyOzb8JeGmLS

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fcb87841ea4346616b273d63bbb282_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\74fcb87841ea4346616b273d63bbb282_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4280,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:8
    1⤵
      PID:3452

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1404-15-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-14-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-13-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-12-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-11-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-3-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-10-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-9-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-8-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-7-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-6-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-5-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-4-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-16-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-17-0x0000000002930000-0x0000000002932000-memory.dmp
      Filesize

      8KB

    • memory/1404-18-0x0000000002C60000-0x0000000002C93000-memory.dmp
      Filesize

      204KB

    • memory/1404-19-0x0000000000439000-0x000000000043A000-memory.dmp
      Filesize

      4KB

    • memory/1404-21-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/2884-177-0x000002B846710000-0x000002B846734000-memory.dmp
      Filesize

      144KB