Analysis

  • max time kernel
    136s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 20:42

General

  • Target

    JaffaCakes118_8b49446b54c5fb1d929413d990ec5c6bdd161643fd7c0815387613354484e711.exe

  • Size

    756KB

  • MD5

    63d9db54f4d9091b22f73fe094b15305

  • SHA1

    939f03b601dba9b9b2a46fccc700eef617a5a981

  • SHA256

    8b49446b54c5fb1d929413d990ec5c6bdd161643fd7c0815387613354484e711

  • SHA512

    6caf6879213c8f80aba5bf003dffe96cbf36e4b0313963c559b71fb02b6a874115b364ef76c41c43ffb498c75103078ca873a4dfb98fadae6ca4945d88c2900a

  • SSDEEP

    12288:weTBslq08I3L92xhqmqUVWFxjPd/jxEnU2vMQsK:5tI3L9WqdjPb67j

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top115

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b49446b54c5fb1d929413d990ec5c6bdd161643fd7c0815387613354484e711.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8b49446b54c5fb1d929413d990ec5c6bdd161643fd7c0815387613354484e711.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:692
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 592
        2⤵
        • Program crash
        PID:1060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 592
        2⤵
        • Program crash
        PID:4152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2084 -ip 2084
      1⤵
        PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2084 -ip 2084
        1⤵
          PID:3408

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2084-5-0x0000000002700000-0x000000000273A000-memory.dmp

          Filesize

          232KB

        • memory/2084-6-0x0000000002700000-0x000000000273A000-memory.dmp

          Filesize

          232KB

        • memory/2084-4-0x0000000002380000-0x00000000023BC000-memory.dmp

          Filesize

          240KB

        • memory/2084-1-0x0000000002680000-0x00000000026BF000-memory.dmp

          Filesize

          252KB

        • memory/2084-8-0x0000000010000000-0x0000000010003000-memory.dmp

          Filesize

          12KB

        • memory/2084-7-0x00000000023E0000-0x00000000023E1000-memory.dmp

          Filesize

          4KB

        • memory/2084-11-0x00000000007C0000-0x00000000007D3000-memory.dmp

          Filesize

          76KB

        • memory/2084-12-0x0000000002700000-0x000000000273A000-memory.dmp

          Filesize

          232KB

        • memory/4952-9-0x00000260CF0F0000-0x00000260CF0F1000-memory.dmp

          Filesize

          4KB

        • memory/4952-10-0x00000260CEE50000-0x00000260CEE79000-memory.dmp

          Filesize

          164KB

        • memory/4952-13-0x00000260CEE50000-0x00000260CEE79000-memory.dmp

          Filesize

          164KB