Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 18:53

General

  • Target

    JaffaCakes118_d32805c47e1ad1e38b4af29d2dbae7e5e410e9be99f13e1647e62e440bec51a7.dll

  • Size

    1.7MB

  • MD5

    1a2a558d44750dad7ae719dad2ae18b7

  • SHA1

    594354896c9bdddefe9d139f76cc85df16e843ed

  • SHA256

    d32805c47e1ad1e38b4af29d2dbae7e5e410e9be99f13e1647e62e440bec51a7

  • SHA512

    d006be32f621000abb7a55518e7d00de38cd3e3d088abb14e133c1bd74977068caf04e07aff9fb507287c7b4beff6200a9a39a4239a096740a6b79e7eed9c650

  • SSDEEP

    1536:Ea9LBZTMimFXZqGOzNfgBgELgL5GgCd6:Ea9LBZxmFXZqGOz5YgE8dG9d6

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d32805c47e1ad1e38b4af29d2dbae7e5e410e9be99f13e1647e62e440bec51a7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d32805c47e1ad1e38b4af29d2dbae7e5e410e9be99f13e1647e62e440bec51a7.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2696
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2088-0-0x0000000002280000-0x00000000024E8000-memory.dmp

      Filesize

      2.4MB

    • memory/2088-1-0x0000000000840000-0x0000000000885000-memory.dmp

      Filesize

      276KB

    • memory/2088-3-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2088-2-0x00000000000E0000-0x00000000000E1000-memory.dmp

      Filesize

      4KB

    • memory/2088-6-0x0000000000840000-0x0000000000885000-memory.dmp

      Filesize

      276KB

    • memory/2752-4-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2752-5-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB