Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-05-2024 17:40

General

  • Target

    11104c546478198df2fdd9c8597ff052_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    11104c546478198df2fdd9c8597ff052

  • SHA1

    eef58e1cff43af9b8bb17a87c07b5247b3cf15a7

  • SHA256

    ef909d4856cb370abad9a78fcec15c0584c8d53090e7db658d717743a8c9218d

  • SHA512

    6f6f93c2d67bf6545ce7cb41df9de7e32598015a57e550de5353f2c0cff3251f3211854331dc99c9b581e016591928343f583226bf8348f8e26054ce7cbdb838

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b877:B68ww/H8UypdwmLttxVuXyOzb8JeGmLS

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11104c546478198df2fdd9c8597ff052_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11104c546478198df2fdd9c8597ff052_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-68-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2440-69-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2712-16-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-13-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-8-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-7-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-6-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-10-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-11-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-12-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-5-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-9-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-14-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-17-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-15-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-18-0x00000000003A0000-0x00000000003D3000-memory.dmp
    Filesize

    204KB

  • memory/2712-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2712-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2712-3-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB

  • memory/2712-4-0x0000000000390000-0x0000000000392000-memory.dmp
    Filesize

    8KB