Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2024 13:21

General

  • Target

    578dd22a64e12a7378025b1e1cb73b67_JaffaCakes118.exe

  • Size

    643KB

  • MD5

    578dd22a64e12a7378025b1e1cb73b67

  • SHA1

    c7dce3ee7b867f2a63d2ae05bf15326a5a3de2f7

  • SHA256

    78966a679d00473d6a6bab97363148cb099e110dd09eb589a5274dd08de6ad07

  • SHA512

    c2118711ae13fbfdd0a19403d2d2f4b52dfd8f7a2f96091af4ffa832b0c41704cc8490ffe3d7d101469649a6e21e0e5f4953599fce439ff23fb9f7a3d1323f3b

  • SSDEEP

    12288:/7U/coE8Co7pYVzAC/s8iVAA2SzML8/uYr0I2an:/7U/Fm/l/s8sQcPJ28

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot156

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 2 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\578dd22a64e12a7378025b1e1cb73b67_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\578dd22a64e12a7378025b1e1cb73b67_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3276
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1420
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 616
        2⤵
        • Program crash
        PID:2324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 628
        2⤵
        • Program crash
        PID:4800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3276 -ip 3276
      1⤵
        PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3276 -ip 3276
        1⤵
          PID:4360

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1420-9-0x0000023218050000-0x0000023218051000-memory.dmp

          Filesize

          4KB

        • memory/1420-10-0x0000023217DB0000-0x0000023217DD9000-memory.dmp

          Filesize

          164KB

        • memory/1420-13-0x0000023217DB0000-0x0000023217DD9000-memory.dmp

          Filesize

          164KB

        • memory/3276-1-0x0000000002490000-0x00000000024CF000-memory.dmp

          Filesize

          252KB

        • memory/3276-4-0x00000000024D0000-0x000000000250B000-memory.dmp

          Filesize

          236KB

        • memory/3276-6-0x00000000024D0000-0x000000000250B000-memory.dmp

          Filesize

          236KB

        • memory/3276-5-0x0000000002320000-0x000000000235C000-memory.dmp

          Filesize

          240KB

        • memory/3276-7-0x0000000002370000-0x0000000002371000-memory.dmp

          Filesize

          4KB

        • memory/3276-8-0x0000000010000000-0x0000000010003000-memory.dmp

          Filesize

          12KB

        • memory/3276-11-0x0000000002300000-0x0000000002311000-memory.dmp

          Filesize

          68KB

        • memory/3276-12-0x00000000024D0000-0x000000000250B000-memory.dmp

          Filesize

          236KB