Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 18:23

General

  • Target

    60887f941af3747ab5ca8edca18e376d_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    60887f941af3747ab5ca8edca18e376d

  • SHA1

    6b659da462168991a87985eeeaeec5cb441acafe

  • SHA256

    79357c8cd2c7a3a05b94702c22a7193efd79dc603e18441d7ed51c71537e1fa9

  • SHA512

    f95145cf2efd704d00b7ac21735f224de150f9133d4a15b8dd707840f49217e99b7a4ec28c3153a408af2fbd4460336eee3ed32808807e0140a96be7cdb22416

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87M:B68ww/H8UypdwmLttxVuXyOzb8JeGmLP

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60887f941af3747ab5ca8edca18e376d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\60887f941af3747ab5ca8edca18e376d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2460

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2460-64-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/2460-65-0x00000000000F0000-0x0000000000114000-memory.dmp
    Filesize

    144KB

  • memory/2528-7-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-6-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-13-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-12-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-11-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-10-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-9-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-8-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-17-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-14-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-5-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-4-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-3-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-18-0x0000000000480000-0x00000000004B3000-memory.dmp
    Filesize

    204KB

  • memory/2528-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2528-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2528-15-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB

  • memory/2528-16-0x0000000000300000-0x0000000000302000-memory.dmp
    Filesize

    8KB