Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 13:53

General

  • Target

    80f6b6ff9798d3f488024c8b230f7649_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    80f6b6ff9798d3f488024c8b230f7649

  • SHA1

    a8a8eda6786504f566c8ed871d22e30d13d64dc9

  • SHA256

    e8d16b6babc801554df02712ee8f43c5f410f375bc53d5d762e17b96e254801e

  • SHA512

    6294f96eb1c5207912d980edb732ff8bbc56bb3edb0ffbbc018143a018e4147607cb1b230cb61b681c7387d516a820ece7652d56cc426061bd75fdb8cf0de41e

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87p:B68ww/H8UypdwmLttxVuXyOzb8JeGmLc

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80f6b6ff9798d3f488024c8b230f7649_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\80f6b6ff9798d3f488024c8b230f7649_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-17-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-16-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-15-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-14-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-13-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-12-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-11-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-10-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-9-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-8-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-7-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-6-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-5-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-4-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-3-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1736-18-0x0000000000580000-0x00000000005B3000-memory.dmp
    Filesize

    204KB

  • memory/1736-20-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1736-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2780-71-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2780-72-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB