Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 12:24

General

  • Target

    8e112469a6289a645992f1449e8f150b_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    8e112469a6289a645992f1449e8f150b

  • SHA1

    ae73be2caccf12012f5a18fabd30344467d018c7

  • SHA256

    2e3dedf3d926fbf8a03b9dc7a6dad6d5f8873bb8a9bbc25dbf2a919592ea1452

  • SHA512

    c5cf805071223a53f6f48c3fff39709792ea343ea26d8f095f427c6e305b90100794444e04ba579b7b400a29f3f497afe001fdf588197be1dfe4679622cb720d

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87e:B68ww/H8UypdwmLttxVuXyOzb8JeGmL9

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e112469a6289a645992f1449e8f150b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8e112469a6289a645992f1449e8f150b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-15-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-14-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-13-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-12-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-11-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-10-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-4-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-9-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-8-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-7-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-6-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-5-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-3-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-16-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-17-0x00000000006A0000-0x00000000006A2000-memory.dmp
    Filesize

    8KB

  • memory/1180-18-0x00000000021E0000-0x0000000002213000-memory.dmp
    Filesize

    204KB

  • memory/1180-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1180-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/4576-139-0x00000234F67C0000-0x00000234F67E4000-memory.dmp
    Filesize

    144KB

  • memory/4576-140-0x00000234F67C0000-0x00000234F67E4000-memory.dmp
    Filesize

    144KB

  • memory/4576-141-0x00000234F67C0000-0x00000234F67E4000-memory.dmp
    Filesize

    144KB