Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 15:38

General

  • Target

    7999695efdc8923451a1dd71e9641f1a_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    7999695efdc8923451a1dd71e9641f1a

  • SHA1

    7ffbeafed03a56365204b142c5d5a2a0e265474b

  • SHA256

    a7e4118c2bc00fefbe40c74b72ebe4be5b0b5fcea806f2b3c97e3141f583077e

  • SHA512

    063b6a5f5064315a0919e9fed7810d251b49d86df74ccf9bb02967fa240e0cf16442eb7608b4946b947a0faa7b6b2d4287232ee567854d9234c1d45f0bafc8ee

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b871:B68ww/H8UypdwmLttxVuXyOzb8JeGmLu

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7999695efdc8923451a1dd71e9641f1a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7999695efdc8923451a1dd71e9641f1a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-4-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-3-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-6-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-7-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-5-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-8-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-9-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-11-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-10-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-12-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-14-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-13-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-15-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-16-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-17-0x00000000005F0000-0x00000000005F2000-memory.dmp
    Filesize

    8KB

  • memory/992-18-0x0000000002500000-0x0000000002533000-memory.dmp
    Filesize

    204KB

  • memory/992-20-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/992-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/2584-67-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2584-68-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB