Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 00:19

General

  • Target

    0895830250980bd0464d0c6b2602258c_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    0895830250980bd0464d0c6b2602258c

  • SHA1

    e9a9fe2b66342e028744b83aa66fdacd2d9a2f8d

  • SHA256

    2dbe72a8b78e0913078da374c4536e5340942ea22775abc066c78b99b6636ad9

  • SHA512

    b2796726aca007189686af1d3d54d43a84a3efe980f1576a7b377bfe5d182c2d02cf8dcaee9a15f00463b9c2d0c350cae2ff6c89f9e364c43efd5199161bc841

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87w:B68ww/H8UypdwmLttxVuXyOzb8JeGmLh

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0895830250980bd0464d0c6b2602258c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0895830250980bd0464d0c6b2602258c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2008

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2008-185-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2008-187-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2248-5-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-16-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-17-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-12-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-11-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-10-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-9-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-8-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-7-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-3-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-13-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-14-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-6-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-18-0x00000000004F0000-0x0000000000523000-memory.dmp
    Filesize

    204KB

  • memory/2248-20-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-19-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2248-21-0x00000000004F0000-0x0000000000523000-memory.dmp
    Filesize

    204KB

  • memory/2248-105-0x00000000004F0000-0x0000000000523000-memory.dmp
    Filesize

    204KB

  • memory/2248-184-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2248-183-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2248-15-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB

  • memory/2248-186-0x00000000004F0000-0x0000000000523000-memory.dmp
    Filesize

    204KB

  • memory/2248-4-0x00000000002C0000-0x00000000002C2000-memory.dmp
    Filesize

    8KB