Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 09:46

General

  • Target

    JaffaCakes118_861f96e0502111ee9f687d7994783e68ad09ab5340b9115a4cd29149f485aab2.dll

  • Size

    2.0MB

  • MD5

    c58ccfc0ffd172c9b553003b37a9fd36

  • SHA1

    19f342225a7996f7facd94803a513d445f7c9e2b

  • SHA256

    861f96e0502111ee9f687d7994783e68ad09ab5340b9115a4cd29149f485aab2

  • SHA512

    f9d53ecf9d227ff13a0f12da1ca423151f967d695aa2d37fb2dbfa72cee15dab3f32c59fffd8e4bf1c432d15b9a1173eb0e9a62f332833e1bb655c9a62b0d288

  • SSDEEP

    6144:qpXjcPUqviYVZFiKXJxDPbOoJcfgQwJ2vkeDkCSHVmrOISZKByfjYoxj:qpXjcPl7FzHebpID

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob142

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861f96e0502111ee9f687d7994783e68ad09ab5340b9115a4cd29149f485aab2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861f96e0502111ee9f687d7994783e68ad09ab5340b9115a4cd29149f485aab2.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1952
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4704
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 644
          3⤵
          • Program crash
          PID:3628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4928 -ip 4928
      1⤵
        PID:3056

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4704-4-0x000001CC5A670000-0x000001CC5A671000-memory.dmp

        Filesize

        4KB

      • memory/4704-5-0x000001CC5A4D0000-0x000001CC5A4F8000-memory.dmp

        Filesize

        160KB

      • memory/4928-0-0x0000000002D90000-0x0000000002FED000-memory.dmp

        Filesize

        2.4MB

      • memory/4928-1-0x00000000013D0000-0x0000000001415000-memory.dmp

        Filesize

        276KB

      • memory/4928-3-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/4928-2-0x0000000001420000-0x0000000001421000-memory.dmp

        Filesize

        4KB

      • memory/4928-6-0x00000000013D0000-0x0000000001415000-memory.dmp

        Filesize

        276KB