Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 20:29

General

  • Target

    42f0232a4755dd91ad92a09ed5321f96_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    42f0232a4755dd91ad92a09ed5321f96

  • SHA1

    4090a9e687d11656fa1601fa1355620cbab587f1

  • SHA256

    2c2d880105033e7825c0ebdd4e7edc6708bf9239b9bc45476e27ba9c1a4dfbc0

  • SHA512

    3f0ae26e4021490291d8a057d74ab308456d1c16fe41fd27bfc1bdd93d8c6d0de5f6a3569e0513590ca0cb30f107279d36fc8afe39673a8cb4c9e08b9a13dfc8

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87F:B68ww/H8UypdwmLttxVuXyOzb8JeGmLm

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f0232a4755dd91ad92a09ed5321f96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\42f0232a4755dd91ad92a09ed5321f96_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-3-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-4-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-5-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-6-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-7-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-8-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-9-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-10-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-11-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-12-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-13-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-14-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-15-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-16-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-17-0x0000000000500000-0x0000000000502000-memory.dmp
    Filesize

    8KB

  • memory/956-18-0x0000000000560000-0x0000000000593000-memory.dmp
    Filesize

    204KB

  • memory/956-20-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/956-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1980-142-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/1980-143-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB