Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 15:12

General

  • Target

    3de2a0923eddc00c6cc5a23f0ee97b75_JaffaCakes118.exe

  • Size

    508KB

  • MD5

    3de2a0923eddc00c6cc5a23f0ee97b75

  • SHA1

    194355a0db86d3d7e0597e2def808057dcfb41eb

  • SHA256

    118dee2ed5706ab4ca206e3a77e6d669e47240643e5c5306a3b697fa2f9349ca

  • SHA512

    da777035528ef1e48addebaa113c0fa80d9a38b03bae910f907183227c5b858f753ce63a7a9fe404882eeb99fd4662cfa7b98588a75935d641a1d36757932e29

  • SSDEEP

    12288:Ks87MhtTgw4g4pMEBOlaSvFAjr+//FrAFCW0:t8YhtTAgHFrKn0

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

lib154

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3de2a0923eddc00c6cc5a23f0ee97b75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3de2a0923eddc00c6cc5a23f0ee97b75_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4068
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 552
        2⤵
        • Program crash
        PID:1876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 552
        2⤵
        • Program crash
        PID:3780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2272 -ip 2272
      1⤵
        PID:2648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2272 -ip 2272
        1⤵
          PID:4288

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2272-0-0x0000000002430000-0x000000000246E000-memory.dmp

          Filesize

          248KB

        • memory/2272-4-0x00000000022E0000-0x000000000231B000-memory.dmp

          Filesize

          236KB

        • memory/2272-5-0x0000000002470000-0x00000000024AA000-memory.dmp

          Filesize

          232KB

        • memory/2272-6-0x0000000002470000-0x00000000024AA000-memory.dmp

          Filesize

          232KB

        • memory/2272-8-0x0000000010000000-0x0000000010003000-memory.dmp

          Filesize

          12KB

        • memory/2272-7-0x00000000024C0000-0x00000000024C1000-memory.dmp

          Filesize

          4KB

        • memory/2272-11-0x0000000000790000-0x00000000007A1000-memory.dmp

          Filesize

          68KB

        • memory/2272-12-0x0000000002470000-0x00000000024AA000-memory.dmp

          Filesize

          232KB

        • memory/4068-9-0x0000023729C30000-0x0000023729C31000-memory.dmp

          Filesize

          4KB

        • memory/4068-10-0x0000023729A90000-0x0000023729AB9000-memory.dmp

          Filesize

          164KB

        • memory/4068-14-0x0000023729A90000-0x0000023729AB9000-memory.dmp

          Filesize

          164KB