Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 02:44

General

  • Target

    043486719978e0c5f038e2986791b753_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    043486719978e0c5f038e2986791b753

  • SHA1

    04461382a6614caf5e9a3e49252c6a74aa469d48

  • SHA256

    6ebbfe53a425f188ec183b389f340aa150a571efb61b880040945dfca7a96c88

  • SHA512

    073684e154f7174506d24cae3848f19302ce65eb5481a945b9d0cfe8eec3246f350826a6489da40e14e5561361f8a6d2f4eee2ca150b768d01dd03adc4f0705c

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87a:B68ww/H8UypdwmLttxVuXyOzb8JeGmL7

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\043486719978e0c5f038e2986791b753_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\043486719978e0c5f038e2986791b753_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-168-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2284-169-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/3012-5-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-171-0x0000000000330000-0x0000000000363000-memory.dmp
    Filesize

    204KB

  • memory/3012-17-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-12-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-11-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-10-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-9-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-8-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-7-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-3-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-13-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-14-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-6-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-18-0x0000000000330000-0x0000000000363000-memory.dmp
    Filesize

    204KB

  • memory/3012-20-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/3012-22-0x0000000000330000-0x0000000000363000-memory.dmp
    Filesize

    204KB

  • memory/3012-21-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-167-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/3012-166-0x00000000003D0000-0x00000000003D1000-memory.dmp
    Filesize

    4KB

  • memory/3012-15-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-16-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/3012-170-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/3012-4-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB