Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 14:47

General

  • Target

    aef03ddd3134451e1efe137fb22e3a0c_JaffaCakes118.exe

  • Size

    531KB

  • MD5

    aef03ddd3134451e1efe137fb22e3a0c

  • SHA1

    09d7afd49f836d4de22b96792de47ff50abb7ead

  • SHA256

    d5efc42f10137cb465bcc098f0a3f5440a86ae59059526c6fb4bfce46bf1be83

  • SHA512

    1fc053f05d666242a87bfd6c7ce29c4b5679bc7bc72ca1363e646c2ccb2440d57144e511ecfc308992056f9c40e5fc53b15d6d0e5e4c11691595065a9c827b15

  • SSDEEP

    6144:eOhqvV1XRn7MpSBYTwUdVe4bKwpF+bBBTQWwTUwWUkgV:IV74YYwUDvz+PTaUdjg

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

mor122

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aef03ddd3134451e1efe137fb22e3a0c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\aef03ddd3134451e1efe137fb22e3a0c_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3332-33-0x000002B1E1490000-0x000002B1E14B7000-memory.dmp

    Filesize

    156KB

  • memory/3332-39-0x000002B1E1490000-0x000002B1E14B7000-memory.dmp

    Filesize

    156KB

  • memory/3332-32-0x000002B1E15F0000-0x000002B1E15F1000-memory.dmp

    Filesize

    4KB

  • memory/3548-5-0x0000000000A80000-0x0000000000AB6000-memory.dmp

    Filesize

    216KB

  • memory/3548-31-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/3548-30-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

    Filesize

    4KB

  • memory/3548-0-0x00000000023C0000-0x00000000023F8000-memory.dmp

    Filesize

    224KB

  • memory/3548-6-0x0000000002400000-0x0000000002433000-memory.dmp

    Filesize

    204KB

  • memory/3548-34-0x0000000002900000-0x00000000029E3000-memory.dmp

    Filesize

    908KB

  • memory/3548-36-0x0000000002400000-0x0000000002433000-memory.dmp

    Filesize

    204KB

  • memory/3548-37-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/3548-4-0x0000000002400000-0x0000000002433000-memory.dmp

    Filesize

    204KB

  • memory/3548-40-0x0000000002900000-0x00000000029E3000-memory.dmp

    Filesize

    908KB