Analysis

  • max time kernel
    134s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 21:01

General

  • Target

    JaffaCakes118_dd9c40c638d8eff574c9976c519402d6c510b774ea7a5301ddbf42fdc880266f.exe

  • Size

    516KB

  • MD5

    9ceb35bf59151c8a7ba6ebbb4ff2a73c

  • SHA1

    f38bc75f2a00f203e4ca96592aa2e6e4d248c4f4

  • SHA256

    dd9c40c638d8eff574c9976c519402d6c510b774ea7a5301ddbf42fdc880266f

  • SHA512

    e6d0239c5eb57d2bd6e451d041d5f4b481de7ac6fb21c7a80287b42d85902fadf13364a1da633b6868f47c6443d8e3c2815fe14c5732f75fe40c6d34ba5d38a1

  • SSDEEP

    12288:cbVMh0tRyr3W3SrniM+uwkMx8nXoTT0WJZmo:WMh0tRyn3lY8X2xJZmo

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd9c40c638d8eff574c9976c519402d6c510b774ea7a5301ddbf42fdc880266f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd9c40c638d8eff574c9976c519402d6c510b774ea7a5301ddbf42fdc880266f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1796-2-0x0000000000590000-0x00000000005CF000-memory.dmp

      Filesize

      252KB

    • memory/1796-0-0x0000000000390000-0x00000000003CC000-memory.dmp

      Filesize

      240KB

    • memory/1796-7-0x0000000000390000-0x00000000003CC000-memory.dmp

      Filesize

      240KB

    • memory/1796-6-0x0000000000880000-0x00000000008BB000-memory.dmp

      Filesize

      236KB

    • memory/1796-8-0x0000000000880000-0x00000000008BB000-memory.dmp

      Filesize

      236KB

    • memory/1796-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/1796-9-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/1796-13-0x0000000000880000-0x00000000008BB000-memory.dmp

      Filesize

      236KB

    • memory/1976-12-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/1976-11-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB