Analysis

  • max time kernel
    133s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 13:45

General

  • Target

    JaffaCakes118_c7b73ab9dd77198504f2c4a5e88b8b3d8ab0baed12a6da14b8a3243b2da30537.exe

  • Size

    436KB

  • MD5

    5af8b2ed3ecdceef20f43691cb21b393

  • SHA1

    b4dd1369d3b7ee91cd5a57395046a7b9417f4d72

  • SHA256

    c7b73ab9dd77198504f2c4a5e88b8b3d8ab0baed12a6da14b8a3243b2da30537

  • SHA512

    77261e939c1964b8605a8edac1046c56c1c7aef8eeaaefb3bd9bfa37e7e3061a827aedbd8a7fbd5bddc2d1b6580e5ea0cddad6ee75725bcf0fd01d342a47001a

  • SSDEEP

    6144:pkVJ67Jhvuoo/bJhMZnctQTFE4QbXU9CkDotFMcMNBlNtEKLtc:pkVJIDvZklOFfQbXU9s79MNBjKotc

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot157

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64
1
RUNTMzAAAAAL/ZqmMPBLaRfg1hPOtFJrZz2Zi2/EC4B3fiX8VnaOUVKndBr+jEqWc7mw4v3ADTiwp64K5QKe1LZ27jUZxL4bWjxARPo85hv72nuedeZhRQ+adQQ/gIsV869MycRzghc=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c7b73ab9dd77198504f2c4a5e88b8b3d8ab0baed12a6da14b8a3243b2da30537.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c7b73ab9dd77198504f2c4a5e88b8b3d8ab0baed12a6da14b8a3243b2da30537.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1948

    Network

      No results found
    • 179.42.137.104:443
      wermgr.exe
      152 B
      3
    • 179.42.137.108:443
      wermgr.exe
      152 B
      3
    • 45.181.207.156:443
      wermgr.exe
      152 B
      3
    • 179.42.137.105:443
      wermgr.exe
      152 B
      3
    • 179.42.137.106:443
      wermgr.exe
      152 B
      3
    • 103.56.207.230:443
      wermgr.exe
      152 B
      3
    No results found

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1964-11-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/1964-12-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/1964-14-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2444-8-0x0000000001DC0000-0x0000000001DFB000-memory.dmp

      Filesize

      236KB

    • memory/2444-7-0x00000000003C0000-0x00000000003FC000-memory.dmp

      Filesize

      240KB

    • memory/2444-6-0x0000000001DC0000-0x0000000001DFB000-memory.dmp

      Filesize

      236KB

    • memory/2444-2-0x0000000001D80000-0x0000000001DBF000-memory.dmp

      Filesize

      252KB

    • memory/2444-0-0x00000000003C0000-0x00000000003FC000-memory.dmp

      Filesize

      240KB

    • memory/2444-9-0x0000000001E00000-0x0000000001E01000-memory.dmp

      Filesize

      4KB

    • memory/2444-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2444-13-0x0000000001DC0000-0x0000000001DFB000-memory.dmp

      Filesize

      236KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.