Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 19:31

General

  • Target

    47ae7278c87feea34a5d18e29ea0e191_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    47ae7278c87feea34a5d18e29ea0e191

  • SHA1

    7018cc66b72f8df068215fb52ddb86d75be40cb8

  • SHA256

    9b4b8b6a049a369d4f9b760ded055c170518408a50f8ae5d1e42989a3ad50824

  • SHA512

    c16066d6e3e906f875c341719e29cda73aa8f3d725512132569255c89fcbdc787138687c8e3cc49fa915d480ddf88502bd7989968b47d433c52bd29b1a0845bc

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b877:B68ww/H8UypdwmLttxVuXyOzb8JeGmLA

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47ae7278c87feea34a5d18e29ea0e191_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\47ae7278c87feea34a5d18e29ea0e191_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-4-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-3-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-17-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-5-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-6-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-7-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-8-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-9-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-10-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-11-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-12-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-13-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-14-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-15-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-16-0x0000000001D90000-0x0000000001D92000-memory.dmp
    Filesize

    8KB

  • memory/2040-18-0x0000000002B00000-0x0000000002B33000-memory.dmp
    Filesize

    204KB

  • memory/2040-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2040-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2456-68-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/2456-69-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB