Analysis

  • max time kernel
    133s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 14:43

General

  • Target

    JaffaCakes118_7eead758fdffa6f7087b14031b3254f58019858fbfe0b9066733dce0c3cb70d0.exe

  • Size

    516KB

  • MD5

    03c42f9d0f4bae761f34c7cd739eabef

  • SHA1

    6db38b3c787db9b055437d598abdf3d3a4763019

  • SHA256

    7eead758fdffa6f7087b14031b3254f58019858fbfe0b9066733dce0c3cb70d0

  • SHA512

    e1158394ef1113407c7183f84398f9073afe06c8820127c8f339ef164246b348ea1914a51a151e2ccd77f83a9a2e3620baf87a4b49260f7972bebf7cba936e59

  • SSDEEP

    12288:cbVMh0tRyr3W3SRniM+uwkMx8nXoTT0WJZmo:WMh0tRyx3lY8X2xJZmo

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64
1
RUNTMzAAAAAL/ZqmMPBLaRfg1hPOtFJrZz2Zi2/EC4B3fiX8VnaOUVKndBr+jEqWc7mw4v3ADTiwp64K5QKe1LZ27jUZxL4bWjxARPo85hv72nuedeZhRQ+adQQ/gIsV869MycRzghc=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7eead758fdffa6f7087b14031b3254f58019858fbfe0b9066733dce0c3cb70d0.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7eead758fdffa6f7087b14031b3254f58019858fbfe0b9066733dce0c3cb70d0.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2196
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1568

    Network

      No results found
    • 103.56.207.230:443
      wermgr.exe
      152 B
      3
    • 194.190.18.122:443
      wermgr.exe
      152 B
      3
    • 171.103.187.218:449
      wermgr.exe
      152 B
      3
    • 179.42.137.106:443
      wermgr.exe
      152 B
      3
    • 18.139.111.104:443
      wermgr.exe
      152 B
      3
    • 45.181.207.101:443
      wermgr.exe
      152 B
      3
    No results found

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2196-12-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2196-11-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2196-14-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2700-0-0x0000000000510000-0x000000000054C000-memory.dmp

      Filesize

      240KB

    • memory/2700-2-0x0000000000550000-0x000000000058F000-memory.dmp

      Filesize

      252KB

    • memory/2700-8-0x0000000000590000-0x00000000005CB000-memory.dmp

      Filesize

      236KB

    • memory/2700-7-0x0000000000590000-0x00000000005CB000-memory.dmp

      Filesize

      236KB

    • memory/2700-6-0x0000000000510000-0x000000000054C000-memory.dmp

      Filesize

      240KB

    • memory/2700-9-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2700-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2700-13-0x0000000000590000-0x00000000005CB000-memory.dmp

      Filesize

      236KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.