Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-08-2024 03:25

General

  • Target

    98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe

  • Size

    632KB

  • MD5

    98bc598984ace5df5486b3fa37e6d320

  • SHA1

    40630f4720acde5f0ab5a36fc6b1179f27ecf374

  • SHA256

    296beb1c4167e7342b7d86bf883249652cd346875583515b1dc003178c23c78f

  • SHA512

    69ee0773feb9274109e6f125f36cc1e3d8f959f703f6f968e3f3bc1f1f4a291f4b51f7cd57ad4c5d0334caf7759252cd926847c9301f6c06e2c133d059dee235

  • SSDEEP

    12288:G6S+OExaxPySeIgS4VqjcOMHnTEF7klnM7n:GH+O/9MIgrqjcOMHnTpA

Malware Config

Extracted

Family

trickbot

Version

2000024

Botnet

tot36

C2

85.93.159.98:449

92.242.214.203:449

202.21.103.194:449

169.239.45.42:449

45.234.248.66:449

103.91.244.102:449

118.67.216.238:449

117.212.193.62:449

201.184.190.59:449

103.29.185.138:449

79.122.166.236:449

37.143.150.186:449

179.191.108.58:449

85.159.214.61:443

149.56.80.31:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Program Files (x86)\DC\98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe
      "C:\Program Files (x86)\DC\98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:1960
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 676
          3⤵
          • Program crash
          PID:1676
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4392 -ip 4392
      1⤵
        PID:2744

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\DC\98bc598984ace5df5486b3fa37e6d320_JaffaCakes118.exe

        Filesize

        632KB

        MD5

        98bc598984ace5df5486b3fa37e6d320

        SHA1

        40630f4720acde5f0ab5a36fc6b1179f27ecf374

        SHA256

        296beb1c4167e7342b7d86bf883249652cd346875583515b1dc003178c23c78f

        SHA512

        69ee0773feb9274109e6f125f36cc1e3d8f959f703f6f968e3f3bc1f1f4a291f4b51f7cd57ad4c5d0334caf7759252cd926847c9301f6c06e2c133d059dee235

      • memory/4328-5-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-7-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-11-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-10-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-9-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-8-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-17-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/4328-14-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-4-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-6-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-3-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-2-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-15-0x000000000043D000-0x000000000043E000-memory.dmp

        Filesize

        4KB

      • memory/4328-16-0x00000000032A0000-0x00000000032D4000-memory.dmp

        Filesize

        208KB

      • memory/4328-13-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4328-12-0x0000000002270000-0x0000000002272000-memory.dmp

        Filesize

        8KB

      • memory/4392-30-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-29-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-34-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-33-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-32-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-31-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-36-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-35-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-28-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-27-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-26-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-25-0x00000000020D0000-0x00000000020D2000-memory.dmp

        Filesize

        8KB

      • memory/4392-37-0x0000000000400000-0x00000000004A2000-memory.dmp

        Filesize

        648KB

      • memory/5076-41-0x0000018B52C50000-0x0000018B52C77000-memory.dmp

        Filesize

        156KB

      • memory/5076-40-0x0000018B52C50000-0x0000018B52C77000-memory.dmp

        Filesize

        156KB

      • memory/5076-39-0x0000018B52EF0000-0x0000018B52EF1000-memory.dmp

        Filesize

        4KB