Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    131s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2024, 21:10

General

  • Target

    JaffaCakes118_0dda4c672eb7fc9a4e84ce71309904e94945c8f3662cac5706c836a267dc37bb.dll

  • Size

    440KB

  • MD5

    d24c16f82506c7f99a5d1a90d441c134

  • SHA1

    0a6e158674027939a2976e8d0c6a42df3e8a1cc5

  • SHA256

    0dda4c672eb7fc9a4e84ce71309904e94945c8f3662cac5706c836a267dc37bb

  • SHA512

    4ce0d175db231adc84a7b5c92f771f808f01801969ea176dd90bbae6d8c7d8875d2ed3273afbc4216f2465bb623a7e5df6b95a1e2a24e2cb89cf78d838d96cce

  • SSDEEP

    6144:v5+iRFTkRhO9SEitZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkrtZTm4EBpL0zacMScx7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dda4c672eb7fc9a4e84ce71309904e94945c8f3662cac5706c836a267dc37bb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0dda4c672eb7fc9a4e84ce71309904e94945c8f3662cac5706c836a267dc37bb.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2236-2-0x00000000020D0000-0x000000000210B000-memory.dmp

      Filesize

      236KB

    • memory/2236-0-0x0000000001F50000-0x0000000001F88000-memory.dmp

      Filesize

      224KB

    • memory/2236-7-0x0000000002110000-0x0000000002149000-memory.dmp

      Filesize

      228KB

    • memory/2236-6-0x0000000001F50000-0x0000000001F88000-memory.dmp

      Filesize

      224KB

    • memory/2236-10-0x00000000022B0000-0x00000000022E8000-memory.dmp

      Filesize

      224KB

    • memory/2236-13-0x00000000022F0000-0x0000000002335000-memory.dmp

      Filesize

      276KB

    • memory/2236-15-0x0000000000300000-0x0000000000303000-memory.dmp

      Filesize

      12KB

    • memory/2236-14-0x00000000009D0000-0x00000000009D1000-memory.dmp

      Filesize

      4KB

    • memory/2236-18-0x00000000022F0000-0x0000000002335000-memory.dmp

      Filesize

      276KB

    • memory/2236-19-0x0000000000300000-0x0000000000303000-memory.dmp

      Filesize

      12KB

    • memory/2712-16-0x00000000000A0000-0x00000000000A1000-memory.dmp

      Filesize

      4KB

    • memory/2712-17-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB