Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 19:40

General

  • Target

    JaffaCakes118_448951dc071d2c98da2c831a7db21b4d2eaa8cf682ee1f2d8d3dadeedbacc119.dll

  • Size

    440KB

  • MD5

    ef248fcfba982414e749c4de323795e1

  • SHA1

    8df736f3e4b245268548703f90195058aaf4f28c

  • SHA256

    448951dc071d2c98da2c831a7db21b4d2eaa8cf682ee1f2d8d3dadeedbacc119

  • SHA512

    3ee78eccb49ebd9b1dde4f314e00d9c3d3a52f029a226a0406dd0f4d8f77188593fd0ca48fb741b7b251c6eb99df76f9fcf82c7ef10aa8e6dd35d1a65458474c

  • SSDEEP

    6144:v5+iRFTkRhO9SECtZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkXtZTm4EBpL0zacMScx7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_448951dc071d2c98da2c831a7db21b4d2eaa8cf682ee1f2d8d3dadeedbacc119.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_448951dc071d2c98da2c831a7db21b4d2eaa8cf682ee1f2d8d3dadeedbacc119.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2352
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1256-15-0x00000000003D0000-0x00000000003D3000-memory.dmp

      Filesize

      12KB

    • memory/1256-6-0x0000000000230000-0x0000000000268000-memory.dmp

      Filesize

      224KB

    • memory/1256-2-0x0000000000390000-0x00000000003CB000-memory.dmp

      Filesize

      236KB

    • memory/1256-7-0x00000000008F0000-0x0000000000929000-memory.dmp

      Filesize

      228KB

    • memory/1256-10-0x0000000000970000-0x00000000009A8000-memory.dmp

      Filesize

      224KB

    • memory/1256-13-0x00000000009D0000-0x0000000000A15000-memory.dmp

      Filesize

      276KB

    • memory/1256-0-0x0000000000230000-0x0000000000268000-memory.dmp

      Filesize

      224KB

    • memory/1256-14-0x00000000009B0000-0x00000000009B1000-memory.dmp

      Filesize

      4KB

    • memory/1256-18-0x00000000009D0000-0x0000000000A15000-memory.dmp

      Filesize

      276KB

    • memory/1256-19-0x00000000003D0000-0x00000000003D3000-memory.dmp

      Filesize

      12KB

    • memory/2460-16-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB

    • memory/2460-17-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2460-20-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB