Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 05:22

General

  • Target

    cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll

  • Size

    688KB

  • MD5

    cbf9d8f27702f1845413a9be784cd616

  • SHA1

    cca1d33437022eae2c55f01774372b805043130b

  • SHA256

    14da4c490e00343fde9db5a283c5b2f36d9699e5b5ef6df7f40ff51f97cbe8fe

  • SHA512

    16511ed8698d62914189b5315145f1b1903b242336090d4673bf206b08733e544909bb4597a7406b1f77349aab27a62690638131ea7a1df2d735f028d1f8d7c3

  • SSDEEP

    12288:mUOGe6UVreQJtjqiI1DxynlwwxqXIwW2FUwoOvWmM/:i6UVr9oiuxqlwwhT2TbW3/

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sof1

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cbf9d8f27702f1845413a9be784cd616_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2400
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 664
          3⤵
          • Program crash
          PID:3572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4724 -ip 4724
      1⤵
        PID:2380

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2784-14-0x000002225E7C0000-0x000002225E7C1000-memory.dmp
        Filesize

        4KB

      • memory/2784-15-0x000002225E520000-0x000002225E549000-memory.dmp
        Filesize

        164KB

      • memory/2784-18-0x000002225E520000-0x000002225E549000-memory.dmp
        Filesize

        164KB

      • memory/4724-0-0x0000000002160000-0x000000000219B000-memory.dmp
        Filesize

        236KB

      • memory/4724-4-0x0000000001FA0000-0x0000000001FD9000-memory.dmp
        Filesize

        228KB

      • memory/4724-5-0x00000000021A0000-0x00000000021DA000-memory.dmp
        Filesize

        232KB

      • memory/4724-8-0x00000000021E0000-0x0000000002218000-memory.dmp
        Filesize

        224KB

      • memory/4724-11-0x0000000002220000-0x0000000002265000-memory.dmp
        Filesize

        276KB

      • memory/4724-12-0x0000000002140000-0x0000000002141000-memory.dmp
        Filesize

        4KB

      • memory/4724-13-0x0000000002120000-0x0000000002123000-memory.dmp
        Filesize

        12KB

      • memory/4724-16-0x0000000000A90000-0x0000000000AA1000-memory.dmp
        Filesize

        68KB

      • memory/4724-17-0x0000000002220000-0x0000000002265000-memory.dmp
        Filesize

        276KB