Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 02:44

General

  • Target

    JaffaCakes118_36b29a55c99da3cc6d755f034fb695d190f0c1def20ccc7d8244ca9ead14a897.dll

  • Size

    2.1MB

  • MD5

    3496cfff3d1bc32a3dfd372233166a0c

  • SHA1

    249f06be898e58bd142954f0eb408b9c3375e7ea

  • SHA256

    36b29a55c99da3cc6d755f034fb695d190f0c1def20ccc7d8244ca9ead14a897

  • SHA512

    2b2398d8f8f26e89fde804040230ed759e2cba1d56805d152be1b43a0b97eb8196d6f61fc4251315b6ce4aa021df02578ff3e11b470f07e9e2e7fa3e41b7fac7

  • SSDEEP

    6144:58bCo3UdtKeqfyytqcAO9bIhwG8H+ktjjrn0oP:kNUdtuGS+Ejr0o

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob142

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36b29a55c99da3cc6d755f034fb695d190f0c1def20ccc7d8244ca9ead14a897.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_36b29a55c99da3cc6d755f034fb695d190f0c1def20ccc7d8244ca9ead14a897.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:116
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 372 -s 628
          3⤵
          • Program crash
          PID:3764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 372 -ip 372
      1⤵
        PID:1984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/372-0-0x0000000002A00000-0x0000000002C5D000-memory.dmp

        Filesize

        2.4MB

      • memory/372-1-0x0000000002D70000-0x0000000002DB5000-memory.dmp

        Filesize

        276KB

      • memory/372-3-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/372-2-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

        Filesize

        4KB

      • memory/372-6-0x0000000002D70000-0x0000000002DB5000-memory.dmp

        Filesize

        276KB

      • memory/4176-4-0x0000026540040000-0x0000026540068000-memory.dmp

        Filesize

        160KB

      • memory/4176-5-0x00000265401A0000-0x00000265401A1000-memory.dmp

        Filesize

        4KB

      • memory/4176-7-0x0000026540040000-0x0000026540068000-memory.dmp

        Filesize

        160KB