Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 10:43

General

  • Target

    JaffaCakes118_0ce1f9d4e0965d7647c0bd16a90a7ab03a003279c3260be89825106c25917f50.exe

  • Size

    516KB

  • MD5

    a9c69f4e874c7205ef349df82c57fc35

  • SHA1

    4202a9918c74026cebf521ad01104534eb854ca6

  • SHA256

    0ce1f9d4e0965d7647c0bd16a90a7ab03a003279c3260be89825106c25917f50

  • SHA512

    f2a99c7bc50bd4a12dcf8a116057765c8c882cab7fe84d337297a26a310f915d7196b57912ca239b7ee97da5c68ad38ae1377cbddaa10a2f87034f7053faa4be

  • SSDEEP

    12288:cbVMh0tRyr3W3S7niM+uwkMx8nXoTT0WJZmo:WMh0tRyn3lY8X2xJZmo

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce1f9d4e0965d7647c0bd16a90a7ab03a003279c3260be89825106c25917f50.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce1f9d4e0965d7647c0bd16a90a7ab03a003279c3260be89825106c25917f50.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2984-11-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2984-12-0x00000000000A0000-0x00000000000A1000-memory.dmp

      Filesize

      4KB

    • memory/2984-14-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/3028-2-0x00000000002A0000-0x00000000002DF000-memory.dmp

      Filesize

      252KB

    • memory/3028-0-0x0000000000250000-0x000000000028C000-memory.dmp

      Filesize

      240KB

    • memory/3028-8-0x0000000000320000-0x000000000035B000-memory.dmp

      Filesize

      236KB

    • memory/3028-7-0x0000000000250000-0x000000000028C000-memory.dmp

      Filesize

      240KB

    • memory/3028-6-0x0000000000320000-0x000000000035B000-memory.dmp

      Filesize

      236KB

    • memory/3028-9-0x0000000000300000-0x0000000000301000-memory.dmp

      Filesize

      4KB

    • memory/3028-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/3028-13-0x0000000000320000-0x000000000035B000-memory.dmp

      Filesize

      236KB