Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 10:34

General

  • Target

    4968e11f8ccebb4d10032ae8a9ab8f5e_JaffaCakes118.exe

  • Size

    432KB

  • MD5

    4968e11f8ccebb4d10032ae8a9ab8f5e

  • SHA1

    0c3dfe850acbde2e3dcb0376de2a42742c5d3c5e

  • SHA256

    a46307e0930d4ef8071bcb0a0e2837abfb5ca74f6c767eb06854cfa3f6ee066e

  • SHA512

    e1329aaa86f2c7d0718d9c306ea67e7e8762b0634171c31fcaaf83a29e7c873decf6b03e611885b2d732d6d436a0991312ea38471fcaa032dda931f937300205

  • SSDEEP

    6144:wkdJN4c+ePGcmr1tJ3VQl/XE3dAPr3x7835OPeFPQimA6Vk58qVEb9pE:wkdJLbPYtlCl/XIIx/lbVMlG

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top128

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4968e11f8ccebb4d10032ae8a9ab8f5e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4968e11f8ccebb4d10032ae8a9ab8f5e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 808
        2⤵
        • Program crash
        PID:1028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2492 -ip 2492
      1⤵
        PID:1332

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2492-0-0x0000000003520000-0x000000000355F000-memory.dmp
        Filesize

        252KB

      • memory/2492-4-0x0000000003560000-0x000000000359A000-memory.dmp
        Filesize

        232KB

      • memory/2492-5-0x00000000033E0000-0x000000000341C000-memory.dmp
        Filesize

        240KB

      • memory/2492-6-0x0000000003560000-0x000000000359A000-memory.dmp
        Filesize

        232KB

      • memory/2492-8-0x0000000010000000-0x0000000010003000-memory.dmp
        Filesize

        12KB

      • memory/2492-7-0x00000000024D0000-0x00000000024D1000-memory.dmp
        Filesize

        4KB

      • memory/2492-11-0x00000000033C0000-0x00000000033D1000-memory.dmp
        Filesize

        68KB

      • memory/2492-12-0x0000000003560000-0x000000000359A000-memory.dmp
        Filesize

        232KB

      • memory/3028-9-0x0000022E78AE0000-0x0000022E78AE1000-memory.dmp
        Filesize

        4KB

      • memory/3028-10-0x0000022E78840000-0x0000022E78869000-memory.dmp
        Filesize

        164KB

      • memory/3028-13-0x0000022E78840000-0x0000022E78869000-memory.dmp
        Filesize

        164KB