Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:09

General

  • Target

    738e541f75455ac0a14935466196ef14_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    738e541f75455ac0a14935466196ef14

  • SHA1

    1678f028bc43344cee5fda5d0b4ccb4d7150d893

  • SHA256

    63c5bec14dcb346279097573d912562d9a35e2704dee7fee3a96c5a75d25ae55

  • SHA512

    be39b5e6b41f43aec0d905ebd51c3161839f92ea1f0db071a91f562e49be9784c7d6c2650ba29c2d5449f27be5097bd6efd89abf70797f8cea59e7ca8292c13e

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87E:B68ww/H8UypdwmLttxVuXyOzb8JeGmLZ

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\738e541f75455ac0a14935466196ef14_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\738e541f75455ac0a14935466196ef14_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-3-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-5-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-4-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-6-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-7-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-9-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-8-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-10-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-12-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-11-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-13-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-14-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-15-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-16-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-17-0x0000000000320000-0x0000000000322000-memory.dmp
    Filesize

    8KB

  • memory/1276-18-0x0000000000500000-0x0000000000533000-memory.dmp
    Filesize

    204KB

  • memory/1276-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1276-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/3012-72-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB

  • memory/3012-73-0x00000000000E0000-0x0000000000104000-memory.dmp
    Filesize

    144KB