Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-04-2024 05:22

General

  • Target

    cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll

  • Size

    688KB

  • MD5

    cbf9d8f27702f1845413a9be784cd616

  • SHA1

    cca1d33437022eae2c55f01774372b805043130b

  • SHA256

    14da4c490e00343fde9db5a283c5b2f36d9699e5b5ef6df7f40ff51f97cbe8fe

  • SHA512

    16511ed8698d62914189b5315145f1b1903b242336090d4673bf206b08733e544909bb4597a7406b1f77349aab27a62690638131ea7a1df2d735f028d1f8d7c3

  • SSDEEP

    12288:mUOGe6UVreQJtjqiI1DxynlwwxqXIwW2FUwoOvWmM/:i6UVr9oiuxqlwwhT2TbW3/

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sof1

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2940
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2680

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2680-16-0x0000000000070000-0x0000000000071000-memory.dmp
      Filesize

      4KB

    • memory/2680-20-0x0000000000100000-0x0000000000129000-memory.dmp
      Filesize

      164KB

    • memory/2680-17-0x0000000000100000-0x0000000000129000-memory.dmp
      Filesize

      164KB

    • memory/2824-7-0x0000000000330000-0x000000000036A000-memory.dmp
      Filesize

      232KB

    • memory/2824-10-0x0000000000510000-0x0000000000548000-memory.dmp
      Filesize

      224KB

    • memory/2824-13-0x0000000001F50000-0x0000000001F95000-memory.dmp
      Filesize

      276KB

    • memory/2824-14-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/2824-15-0x0000000000290000-0x0000000000293000-memory.dmp
      Filesize

      12KB

    • memory/2824-0-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/2824-4-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/2824-18-0x0000000001F50000-0x0000000001F95000-memory.dmp
      Filesize

      276KB

    • memory/2824-19-0x0000000000290000-0x0000000000293000-memory.dmp
      Filesize

      12KB

    • memory/2824-2-0x0000000000240000-0x000000000027B000-memory.dmp
      Filesize

      236KB