Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2024 08:02

General

  • Target

    eae793dd7505759591baaca665a057eb_JaffaCakes118.exe

  • Size

    320KB

  • MD5

    eae793dd7505759591baaca665a057eb

  • SHA1

    34010780e9a0c1a815c799fbfe18d18f65622505

  • SHA256

    671c9537d12d7d62425dcd7260a20cd4b360403a9ac96c4c75670e3bd07ba21a

  • SHA512

    0dfe45cef6ca1465ac5f6a9f860e6888958b3d0ed95fe6db265ab57411e4c8b3c395ae47d59e4b715efc6b981bba6825cbe98903947ac21a9edc577a2756dd71

  • SSDEEP

    6144:3RWyOBcbCJddzaUvV1+9LOx49dnkLp7oSROjAYEfMF2Ws92s6mWQuT:tCJb9YQ49q9oR8YSuT

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

ono64

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eae793dd7505759591baaca665a057eb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eae793dd7505759591baaca665a057eb_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1560-0-0x0000000000960000-0x0000000000992000-memory.dmp

    Filesize

    200KB

  • memory/1560-2-0x0000000000960000-0x0000000000992000-memory.dmp

    Filesize

    200KB

  • memory/1560-1-0x0000000000900000-0x0000000000931000-memory.dmp

    Filesize

    196KB

  • memory/1560-32-0x00000000008C0000-0x00000000008F2000-memory.dmp

    Filesize

    200KB

  • memory/1560-37-0x0000000000960000-0x0000000000992000-memory.dmp

    Filesize

    200KB

  • memory/1560-155-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/1560-154-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/1560-158-0x0000000010000000-0x0000000010003000-memory.dmp

    Filesize

    12KB

  • memory/1560-165-0x0000000000960000-0x0000000000992000-memory.dmp

    Filesize

    200KB

  • memory/3668-156-0x0000022F80010000-0x0000022F80033000-memory.dmp

    Filesize

    140KB

  • memory/3668-159-0x0000022F80010000-0x0000022F80033000-memory.dmp

    Filesize

    140KB

  • memory/3668-162-0x0000022F80010000-0x0000022F80033000-memory.dmp

    Filesize

    140KB