Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:23

General

  • Target

    72ffd6ba1d012fa9c7d0d9ceab81a305_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    72ffd6ba1d012fa9c7d0d9ceab81a305

  • SHA1

    164a0d98e9cdfeb103971126d56872a7db2d577e

  • SHA256

    81eb499ef9c1aff4365c5c7b9d40d7e77ca987ba333406f7400aaba98da845e2

  • SHA512

    610224733aca926e8635d7e686ae6d9f1c1e8ee09329c876469bfd2bf0f473de2e45f7287a619d3a27950998ae4c27bae723ee0a433ab8196656d6d29d6a6751

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87X:B68ww/H8UypdwmLttxVuXyOzb8JeGmLW

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72ffd6ba1d012fa9c7d0d9ceab81a305_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72ffd6ba1d012fa9c7d0d9ceab81a305_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-15-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-14-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-13-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-12-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-11-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-10-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-9-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-8-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-7-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-6-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-5-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-4-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-3-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-17-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-16-0x00000000003E0000-0x00000000003E2000-memory.dmp
    Filesize

    8KB

  • memory/1252-18-0x0000000000500000-0x0000000000533000-memory.dmp
    Filesize

    204KB

  • memory/1252-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1252-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2888-180-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2888-181-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB