Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 02:52

General

  • Target

    JaffaCakes118_0cbd76546cb6c5b03e8e0ce275397fa9f97e0860de13153decf08d31109375d3.dll

  • Size

    440KB

  • MD5

    26edb120367bf059c98b9debd323c91f

  • SHA1

    66fd41f8692558beec006c64e31d418e4a8be53f

  • SHA256

    0cbd76546cb6c5b03e8e0ce275397fa9f97e0860de13153decf08d31109375d3

  • SHA512

    d1ab23967b3699780f0d38ffb59d1dc3c1c657095c8cc74ea42244218d4b24f322c074c546fc2756933f9c4f56089ad87c70dc1f79ff878ba9cd7ef9db9eecaf

  • SSDEEP

    6144:v5+iRFTkRhO9SErtZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkCtZTm4EBpL0zacMScx7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0cbd76546cb6c5b03e8e0ce275397fa9f97e0860de13153decf08d31109375d3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0cbd76546cb6c5b03e8e0ce275397fa9f97e0860de13153decf08d31109375d3.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4544
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5068 -s 644
          3⤵
          • Program crash
          PID:1588
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5068 -ip 5068
      1⤵
        PID:4608

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4864-14-0x000001F047350000-0x000001F047378000-memory.dmp

        Filesize

        160KB

      • memory/4864-15-0x000001F0475F0000-0x000001F0475F1000-memory.dmp

        Filesize

        4KB

      • memory/4864-18-0x000001F047350000-0x000001F047378000-memory.dmp

        Filesize

        160KB

      • memory/5068-4-0x0000000002270000-0x00000000022A8000-memory.dmp

        Filesize

        224KB

      • memory/5068-0-0x00000000023D0000-0x000000000240B000-memory.dmp

        Filesize

        236KB

      • memory/5068-8-0x0000000002450000-0x0000000002488000-memory.dmp

        Filesize

        224KB

      • memory/5068-6-0x0000000002410000-0x0000000002449000-memory.dmp

        Filesize

        228KB

      • memory/5068-11-0x00000000025B0000-0x00000000025F5000-memory.dmp

        Filesize

        276KB

      • memory/5068-13-0x00000000022C0000-0x00000000022C3000-memory.dmp

        Filesize

        12KB

      • memory/5068-12-0x0000000002600000-0x0000000002601000-memory.dmp

        Filesize

        4KB

      • memory/5068-16-0x00000000021F0000-0x000000000226A000-memory.dmp

        Filesize

        488KB

      • memory/5068-17-0x00000000025B0000-0x00000000025F5000-memory.dmp

        Filesize

        276KB