Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 20:55

General

  • Target

    JaffaCakes118_aa53b4b4ae3b2d8c6e85bf12e380f2bfc7e87c64a245d06d54d60b6f7fecbcb0.exe

  • Size

    756KB

  • MD5

    b9a59a9864737e76f764395cd84a5386

  • SHA1

    a35401da6980bf81a12d9e0ad80c9ca461aefac4

  • SHA256

    aa53b4b4ae3b2d8c6e85bf12e380f2bfc7e87c64a245d06d54d60b6f7fecbcb0

  • SHA512

    1455aefdf1fd003ee15ced5e635c0ac2417881a1c3f194ede5270e4ddff39465ec882a59641dbb29b3b24330b8d5de6b36b2218b218c5352b7d2060c094c831a

  • SSDEEP

    12288:weTBslq08I3L92xhqmqUVWFxjP8/jxEnU2vMQsK:5tI3L9WqdjP067j

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top115

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64
1
RUNTMzAAAABbfmkJRvwyw7iFkX40hL2HwsUeOSZZZo0FRRWGkY6J1+gf3YKq13Ee4sY3Jb9/0myCr0MwzNK1K2l5yuY87nW29Q/yjMJG0ISDj0HNBC3G+ZGta6Oi9QkjCwnNGbw2hQ4=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa53b4b4ae3b2d8c6e85bf12e380f2bfc7e87c64a245d06d54d60b6f7fecbcb0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aa53b4b4ae3b2d8c6e85bf12e380f2bfc7e87c64a245d06d54d60b6f7fecbcb0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 588
        2⤵
        • Program crash
        PID:1356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 588
        2⤵
        • Program crash
        PID:3064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2988 -ip 2988
      1⤵
        PID:4776
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2988 -ip 2988
        1⤵
          PID:3140

        Network

        • flag-us
          DNS
          8.8.8.8.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          8.8.8.8.in-addr.arpa
          IN PTR
          Response
          8.8.8.8.in-addr.arpa
          IN PTR
          dnsgoogle
        • flag-us
          DNS
          228.249.119.40.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          228.249.119.40.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          172.214.232.199.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          172.214.232.199.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          138.32.126.40.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          138.32.126.40.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          97.17.167.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          97.17.167.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          209.205.72.20.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          209.205.72.20.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          212.20.149.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          212.20.149.52.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          241.42.69.40.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          241.42.69.40.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          133.130.81.91.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          133.130.81.91.in-addr.arpa
          IN PTR
          Response
        • flag-us
          DNS
          83.210.23.2.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          83.210.23.2.in-addr.arpa
          IN PTR
          Response
          83.210.23.2.in-addr.arpa
          IN PTR
          a2-23-210-83deploystaticakamaitechnologiescom
        • flag-us
          DNS
          88.210.23.2.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          88.210.23.2.in-addr.arpa
          IN PTR
          Response
          88.210.23.2.in-addr.arpa
          IN PTR
          a2-23-210-88deploystaticakamaitechnologiescom
        • flag-us
          DNS
          11.227.111.52.in-addr.arpa
          Remote address:
          8.8.8.8:53
          Request
          11.227.111.52.in-addr.arpa
          IN PTR
          Response
        • 179.189.229.254:443
          wermgr.exe
          260 B
          5
        • 62.99.79.77:443
          wermgr.exe
          260 B
          5
        • 181.129.167.82:443
          wermgr.exe
          260 B
          5
        • 185.56.175.122:443
          wermgr.exe
          260 B
          5
        • 216.166.148.187:443
          wermgr.exe
          260 B
          5
        • 24.162.214.166:443
          wermgr.exe
          260 B
          5
        • 8.8.8.8:53
          8.8.8.8.in-addr.arpa
          dns
          66 B
          90 B
          1
          1

          DNS Request

          8.8.8.8.in-addr.arpa

        • 8.8.8.8:53
          228.249.119.40.in-addr.arpa
          dns
          73 B
          159 B
          1
          1

          DNS Request

          228.249.119.40.in-addr.arpa

        • 8.8.8.8:53
          172.214.232.199.in-addr.arpa
          dns
          74 B
          128 B
          1
          1

          DNS Request

          172.214.232.199.in-addr.arpa

        • 8.8.8.8:53
          138.32.126.40.in-addr.arpa
          dns
          72 B
          158 B
          1
          1

          DNS Request

          138.32.126.40.in-addr.arpa

        • 8.8.8.8:53
          97.17.167.52.in-addr.arpa
          dns
          71 B
          145 B
          1
          1

          DNS Request

          97.17.167.52.in-addr.arpa

        • 8.8.8.8:53
          209.205.72.20.in-addr.arpa
          dns
          72 B
          158 B
          1
          1

          DNS Request

          209.205.72.20.in-addr.arpa

        • 8.8.8.8:53
          212.20.149.52.in-addr.arpa
          dns
          72 B
          146 B
          1
          1

          DNS Request

          212.20.149.52.in-addr.arpa

        • 8.8.8.8:53
          241.42.69.40.in-addr.arpa
          dns
          71 B
          145 B
          1
          1

          DNS Request

          241.42.69.40.in-addr.arpa

        • 8.8.8.8:53
          133.130.81.91.in-addr.arpa
          dns
          72 B
          147 B
          1
          1

          DNS Request

          133.130.81.91.in-addr.arpa

        • 8.8.8.8:53
          83.210.23.2.in-addr.arpa
          dns
          70 B
          133 B
          1
          1

          DNS Request

          83.210.23.2.in-addr.arpa

        • 8.8.8.8:53
          88.210.23.2.in-addr.arpa
          dns
          70 B
          133 B
          1
          1

          DNS Request

          88.210.23.2.in-addr.arpa

        • 8.8.8.8:53
          11.227.111.52.in-addr.arpa
          dns
          72 B
          158 B
          1
          1

          DNS Request

          11.227.111.52.in-addr.arpa

        • 8.8.8.8:53

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2988-5-0x00000000023C0000-0x00000000023FA000-memory.dmp

          Filesize

          232KB

        • memory/2988-4-0x0000000002330000-0x000000000236C000-memory.dmp

          Filesize

          240KB

        • memory/2988-1-0x0000000002380000-0x00000000023BF000-memory.dmp

          Filesize

          252KB

        • memory/2988-6-0x00000000023C0000-0x00000000023FA000-memory.dmp

          Filesize

          232KB

        • memory/2988-8-0x0000000010000000-0x0000000010003000-memory.dmp

          Filesize

          12KB

        • memory/2988-7-0x0000000002410000-0x0000000002411000-memory.dmp

          Filesize

          4KB

        • memory/2988-11-0x00000000022F0000-0x0000000002303000-memory.dmp

          Filesize

          76KB

        • memory/2988-12-0x00000000023C0000-0x00000000023FA000-memory.dmp

          Filesize

          232KB

        • memory/3944-10-0x000001C7FEE10000-0x000001C7FEE11000-memory.dmp

          Filesize

          4KB

        • memory/3944-9-0x000001C7FEB60000-0x000001C7FEB89000-memory.dmp

          Filesize

          164KB

        • memory/3944-13-0x000001C7FEB60000-0x000001C7FEB89000-memory.dmp

          Filesize

          164KB

        We care about your privacy.

        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.