Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 06:04

General

  • Target

    JaffaCakes118_0bfb5821503be7ce24363adf345a3015acb15ecbdacc0f3acef33fb5fca52b1a.exe

  • Size

    756KB

  • MD5

    dfb3fb3b7e84fb87b92747d07df20419

  • SHA1

    ccde43311e43e3a92dff4fafa792e8b7c4141623

  • SHA256

    0bfb5821503be7ce24363adf345a3015acb15ecbdacc0f3acef33fb5fca52b1a

  • SHA512

    4f6e5556627290ecdbbc6090d7f288a4757a5e3e0f22fa47ab5b832460d37ca5ccdd3a76fa2734d009df731b72169bf24c7f3ed0de383a5ca8a5fc1e6b8faadf

  • SSDEEP

    12288:weTBslq08I3L92xhqmqUVWFxjPS/jxEnU2vMQsK:5tI3L9WqdjPC67j

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top115

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0bfb5821503be7ce24363adf345a3015acb15ecbdacc0f3acef33fb5fca52b1a.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0bfb5821503be7ce24363adf345a3015acb15ecbdacc0f3acef33fb5fca52b1a.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2260-6-0x0000000001F10000-0x0000000001F4A000-memory.dmp

      Filesize

      232KB

    • memory/2260-5-0x0000000001F10000-0x0000000001F4A000-memory.dmp

      Filesize

      232KB

    • memory/2260-4-0x0000000000660000-0x000000000069C000-memory.dmp

      Filesize

      240KB

    • memory/2260-0-0x00000000008C0000-0x00000000008FF000-memory.dmp

      Filesize

      252KB

    • memory/2260-8-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2260-7-0x0000000000900000-0x0000000000901000-memory.dmp

      Filesize

      4KB

    • memory/2260-11-0x0000000001F10000-0x0000000001F4A000-memory.dmp

      Filesize

      232KB

    • memory/2260-12-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2532-9-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2532-10-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2532-13-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB