Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 05:28

General

  • Target

    JaffaCakes118_d0e7c383fc52a9f20dbe71cde17bd7c7e5e7d52339fb3076cc720253f22385f6.exe

  • Size

    436KB

  • MD5

    19ac1b061d3165b851a314504191d868

  • SHA1

    133e6f83ee34836a0945df9e25f17bc5977d10d4

  • SHA256

    d0e7c383fc52a9f20dbe71cde17bd7c7e5e7d52339fb3076cc720253f22385f6

  • SHA512

    4e0ec3a4dd3a55c829e3754465c956bd32d72678ee01edc7c3c2d526b097e6776ad258d3cb260320cbb0bc70efcb66b6e28cebdceab4676f3fb8522c1f4cc575

  • SSDEEP

    6144:pkVJ67JhvuooRbJhMZnctQTFE4QbXU9CkDotFMcMNBlNtEKLtc:pkVJIDvZulOFfQbXU9s79MNBjKotc

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot157

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0e7c383fc52a9f20dbe71cde17bd7c7e5e7d52339fb3076cc720253f22385f6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0e7c383fc52a9f20dbe71cde17bd7c7e5e7d52339fb3076cc720253f22385f6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 720 -s 840
        2⤵
        • Program crash
        PID:2184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 720 -ip 720
      1⤵
        PID:3524

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/720-4-0x00000000033F0000-0x000000000342C000-memory.dmp

        Filesize

        240KB

      • memory/720-5-0x0000000003570000-0x00000000035AB000-memory.dmp

        Filesize

        236KB

      • memory/720-6-0x0000000003570000-0x00000000035AB000-memory.dmp

        Filesize

        236KB

      • memory/720-0-0x0000000003530000-0x000000000356F000-memory.dmp

        Filesize

        252KB

      • memory/720-8-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/720-7-0x0000000002530000-0x0000000002531000-memory.dmp

        Filesize

        4KB

      • memory/720-11-0x00000000023F0000-0x0000000002401000-memory.dmp

        Filesize

        68KB

      • memory/720-12-0x0000000003570000-0x00000000035AB000-memory.dmp

        Filesize

        236KB

      • memory/2444-9-0x000001B802F70000-0x000001B802F99000-memory.dmp

        Filesize

        164KB

      • memory/2444-10-0x000001B803220000-0x000001B803221000-memory.dmp

        Filesize

        4KB

      • memory/2444-13-0x000001B802F70000-0x000001B802F99000-memory.dmp

        Filesize

        164KB