Analysis

  • max time kernel
    140s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 14:19

General

  • Target

    6bc39f41672bd1c5c81c721ebbdc402a_JaffaCakes118.exe

  • Size

    432KB

  • MD5

    6bc39f41672bd1c5c81c721ebbdc402a

  • SHA1

    d26e682f4cf5e2f57338adde7a74094630c2cca4

  • SHA256

    329e93355f53e4366cf96f2daf1c4623dc224e9c3e34cd5c33bf5ad61b1deeec

  • SHA512

    32be58b8dc53dbb56f93dd530ea6c8d05388185c3927225c8d6e04eb30957f7afa01027ef43b9c04fa11fe4ce7fa55eaa70696ea37e5080d5422828f22944649

  • SSDEEP

    6144:h0lJVu5xP+ouEm8NG/wBHRSIAR9687dX9szOHMVT+R6NWPFgQAXaneCrvD:h0lJ4jPkzwn+96sdX9szOHMVFCgaJj

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

lip128

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bc39f41672bd1c5c81c721ebbdc402a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bc39f41672bd1c5c81c721ebbdc402a_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2248

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2776-1-0x0000000000470000-0x00000000004AC000-memory.dmp
      Filesize

      240KB

    • memory/2776-2-0x0000000000530000-0x000000000056F000-memory.dmp
      Filesize

      252KB

    • memory/2776-6-0x0000000002BD0000-0x0000000002C0A000-memory.dmp
      Filesize

      232KB

    • memory/2776-8-0x0000000002BD0000-0x0000000002C0A000-memory.dmp
      Filesize

      232KB

    • memory/2776-7-0x0000000000470000-0x00000000004AC000-memory.dmp
      Filesize

      240KB

    • memory/2776-9-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/2776-10-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2776-13-0x0000000002BD0000-0x0000000002C0A000-memory.dmp
      Filesize

      232KB

    • memory/2788-11-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2788-12-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2788-14-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB