Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 15:06

General

  • Target

    JaffaCakes118_947bdb249959ccce90c9bbce49cc4e6c17b133e5b8ad18a62621439c41a1afbf.exe

  • Size

    516KB

  • MD5

    91345b5a0fa5efdcd903a0cf9b52d21e

  • SHA1

    52de2acd424167f451e60e46743f5f0fd04f7518

  • SHA256

    947bdb249959ccce90c9bbce49cc4e6c17b133e5b8ad18a62621439c41a1afbf

  • SHA512

    0088f703b3615ae7cc71c3b1c9843cec4c5d738fd6f52d1e312b6571c675a0d2f40a3a1370504baa62e5b482f4587dd9c7cb734bdc964343f94e8049b5d7fbfa

  • SSDEEP

    12288:cbVMh0tRyr3W3SjniM+uwkMx8nXoTT0WJZmo:WMh0tRy33lY8X2xJZmo

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64
1
RUNTMzAAAAAL/ZqmMPBLaRfg1hPOtFJrZz2Zi2/EC4B3fiX8VnaOUVKndBr+jEqWc7mw4v3ADTiwp64K5QKe1LZ27jUZxL4bWjxARPo85hv72nuedeZhRQ+adQQ/gIsV869MycRzghc=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_947bdb249959ccce90c9bbce49cc4e6c17b133e5b8ad18a62621439c41a1afbf.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_947bdb249959ccce90c9bbce49cc4e6c17b133e5b8ad18a62621439c41a1afbf.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1548

    Network

      No results found
    • 179.42.137.107:443
      wermgr.exe
      152 B
      3
    • 179.42.137.108:443
      wermgr.exe
      152 B
      3
    • 18.139.111.104:443
      wermgr.exe
      152 B
      3
    • 179.42.137.104:443
      wermgr.exe
      152 B
      3
    • 179.42.137.110:443
      wermgr.exe
      152 B
      3
    • 45.181.207.156:443
      wermgr.exe
      152 B
      3
    No results found

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2076-2-0x0000000000620000-0x000000000065F000-memory.dmp

      Filesize

      252KB

    • memory/2076-1-0x00000000002E0000-0x000000000031C000-memory.dmp

      Filesize

      240KB

    • memory/2076-7-0x0000000001EF0000-0x0000000001F2B000-memory.dmp

      Filesize

      236KB

    • memory/2076-8-0x0000000001EF0000-0x0000000001F2B000-memory.dmp

      Filesize

      236KB

    • memory/2076-6-0x00000000002E0000-0x000000000031C000-memory.dmp

      Filesize

      240KB

    • memory/2076-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2076-9-0x0000000000340000-0x0000000000341000-memory.dmp

      Filesize

      4KB

    • memory/2076-13-0x0000000001EF0000-0x0000000001F2B000-memory.dmp

      Filesize

      236KB

    • memory/2668-12-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2668-11-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.