Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 20:59

General

  • Target

    JaffaCakes118_6651cd17c9d91f19373221cb0f199a2958e493f880ecbed5f531dd85cac3eca3.dll

  • Size

    1.8MB

  • MD5

    e7695825f6af3a31cb77296679d67e53

  • SHA1

    d40c4da9b88d80d091176debac4bd5c1e6c4db5b

  • SHA256

    6651cd17c9d91f19373221cb0f199a2958e493f880ecbed5f531dd85cac3eca3

  • SHA512

    495d4aaecde45aaf5176b6576ded7b76e6dbb161ceb9fc4ef927074f5ba40e48ec53e105da00dcfc904bd0c2663a6ce0675072eab60a5063c16d654e9f81f666

  • SSDEEP

    1536:0BOA0qKzBmromPgBqLxBqy5ZehAcITbk1fPeWnOCl/JPL48XpHv:0cFqKzBrtwq+ZPTbgmWnBJ4oVv

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob142

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64
1
RUNTMzAAAABbfmkJRvwyw7iFkX40hL2HwsUeOSZZZo0FRRWGkY6J1+gf3YKq13Ee4sY3Jb9/0myCr0MwzNK1K2l5yuY87nW29Q/yjMJG0ISDj0HNBC3G+ZGta6Oi9QkjCwnNGbw2hQ4=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6651cd17c9d91f19373221cb0f199a2958e493f880ecbed5f531dd85cac3eca3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6651cd17c9d91f19373221cb0f199a2958e493f880ecbed5f531dd85cac3eca3.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1904
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 620
          3⤵
          • Program crash
          PID:2896
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4248 -ip 4248
      1⤵
        PID:4296

      Network

      • flag-us
        DNS
        8.8.8.8.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        8.8.8.8.in-addr.arpa
        IN PTR
        Response
        8.8.8.8.in-addr.arpa
        IN PTR
        dnsgoogle
      • flag-us
        DNS
        232.168.11.51.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        232.168.11.51.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        22.49.80.91.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        22.49.80.91.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        2.159.190.20.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        2.159.190.20.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        95.221.229.192.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        95.221.229.192.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        217.106.137.52.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        217.106.137.52.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        209.205.72.20.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        209.205.72.20.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        212.20.149.52.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        212.20.149.52.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        206.23.85.13.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        206.23.85.13.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        172.210.232.199.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        172.210.232.199.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        81.144.22.2.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        81.144.22.2.in-addr.arpa
        IN PTR
        Response
        81.144.22.2.in-addr.arpa
        IN PTR
        a2-22-144-81deploystaticakamaitechnologiescom
      • flag-us
        DNS
        86.49.80.91.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        86.49.80.91.in-addr.arpa
        IN PTR
        Response
      • flag-us
        DNS
        43.229.111.52.in-addr.arpa
        Remote address:
        8.8.8.8:53
        Request
        43.229.111.52.in-addr.arpa
        IN PTR
        Response
      • 89.46.216.2:443
        wermgr.exe
        260 B
        5
      • 103.108.97.51:443
        wermgr.exe
        260 B
        5
      • 95.140.217.242:443
        wermgr.exe
        260 B
        5
      • 186.121.214.106:443
        wermgr.exe
        260 B
        5
      • 190.214.21.14:443
        wermgr.exe
        260 B
        200 B
        5
        5
      • 186.42.212.30:443
        wermgr.exe
        260 B
        5
      • 201.184.226.74:443
        wermgr.exe
        208 B
        4
      • 8.8.8.8:53
        8.8.8.8.in-addr.arpa
        dns
        66 B
        90 B
        1
        1

        DNS Request

        8.8.8.8.in-addr.arpa

      • 8.8.8.8:53
        232.168.11.51.in-addr.arpa
        dns
        72 B
        158 B
        1
        1

        DNS Request

        232.168.11.51.in-addr.arpa

      • 8.8.8.8:53
        22.49.80.91.in-addr.arpa
        dns
        70 B
        145 B
        1
        1

        DNS Request

        22.49.80.91.in-addr.arpa

      • 8.8.8.8:53
        2.159.190.20.in-addr.arpa
        dns
        71 B
        157 B
        1
        1

        DNS Request

        2.159.190.20.in-addr.arpa

      • 8.8.8.8:53
        95.221.229.192.in-addr.arpa
        dns
        73 B
        144 B
        1
        1

        DNS Request

        95.221.229.192.in-addr.arpa

      • 8.8.8.8:53
        217.106.137.52.in-addr.arpa
        dns
        73 B
        147 B
        1
        1

        DNS Request

        217.106.137.52.in-addr.arpa

      • 8.8.8.8:53
        209.205.72.20.in-addr.arpa
        dns
        72 B
        158 B
        1
        1

        DNS Request

        209.205.72.20.in-addr.arpa

      • 8.8.8.8:53
        212.20.149.52.in-addr.arpa
        dns
        72 B
        146 B
        1
        1

        DNS Request

        212.20.149.52.in-addr.arpa

      • 8.8.8.8:53
        206.23.85.13.in-addr.arpa
        dns
        71 B
        145 B
        1
        1

        DNS Request

        206.23.85.13.in-addr.arpa

      • 8.8.8.8:53
        172.210.232.199.in-addr.arpa
        dns
        74 B
        128 B
        1
        1

        DNS Request

        172.210.232.199.in-addr.arpa

      • 8.8.8.8:53
        81.144.22.2.in-addr.arpa
        dns
        70 B
        133 B
        1
        1

        DNS Request

        81.144.22.2.in-addr.arpa

      • 8.8.8.8:53
        86.49.80.91.in-addr.arpa
        dns
        70 B
        145 B
        1
        1

        DNS Request

        86.49.80.91.in-addr.arpa

      • 8.8.8.8:53
        43.229.111.52.in-addr.arpa
        dns
        72 B
        158 B
        1
        1

        DNS Request

        43.229.111.52.in-addr.arpa

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3552-5-0x000001DB11580000-0x000001DB115A8000-memory.dmp

        Filesize

        160KB

      • memory/3552-4-0x000001DB11820000-0x000001DB11821000-memory.dmp

        Filesize

        4KB

      • memory/4248-0-0x0000000002D80000-0x0000000002FDD000-memory.dmp

        Filesize

        2.4MB

      • memory/4248-1-0x00000000030D0000-0x0000000003115000-memory.dmp

        Filesize

        276KB

      • memory/4248-3-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/4248-2-0x0000000001450000-0x0000000001451000-memory.dmp

        Filesize

        4KB

      • memory/4248-6-0x00000000030D0000-0x0000000003115000-memory.dmp

        Filesize

        276KB

      We care about your privacy.

      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.