Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 02:53

General

  • Target

    27f24ef8c568ff2f93713a6950db648a_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    27f24ef8c568ff2f93713a6950db648a

  • SHA1

    b8cd86eb4637f8f4220d958b10b84806aca78235

  • SHA256

    c7cb3dc7a66cbdf09c0720a61893fbd037afc0b77ca4b52fa8522e68bcd829b9

  • SHA512

    864e89c98e266ccf250fae8be5e8a9ad6203c644ba573a8f3e8d26a6b25411904cc5a6933034c67b18e164d027d21b573d911b84ea7e88d55e0c5326dbeae10b

  • SSDEEP

    6144:BRo8wwe9YCOnvHIOOpDTUyEYb/HJWQ8LOXwuAmLOZGtxcQaWtDoXyEjdARQ9b87A:B68ww/H8UypdwmLttxVuXyOzb8JeGmLL

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono57

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27f24ef8c568ff2f93713a6950db648a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27f24ef8c568ff2f93713a6950db648a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1960-4-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-3-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-5-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-6-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-7-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-8-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-9-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-10-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-11-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-12-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-13-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-14-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-15-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-16-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-17-0x00000000004C0000-0x00000000004C2000-memory.dmp
    Filesize

    8KB

  • memory/1960-18-0x0000000002370000-0x00000000023A3000-memory.dmp
    Filesize

    204KB

  • memory/1960-19-0x0000000000439000-0x000000000043A000-memory.dmp
    Filesize

    4KB

  • memory/1960-21-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2608-55-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB

  • memory/2608-56-0x0000000000060000-0x0000000000084000-memory.dmp
    Filesize

    144KB