Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2024, 17:46 UTC

General

  • Target

    JaffaCakes118_a22b55d121d05472dee850b6e7032ede385c2d4768f0d31d59250c0fbbd0bd92.dll

  • Size

    2.2MB

  • MD5

    ef862c5c3ca22fb8ed8b275f9c2aebbc

  • SHA1

    19827655135d51cbc21aa9d0206588e5b1babbe7

  • SHA256

    a22b55d121d05472dee850b6e7032ede385c2d4768f0d31d59250c0fbbd0bd92

  • SHA512

    4be1a42541ffb4f704d80d26b0751bc76189a72def4658e8357ac5d8861886289570e362716e1f01c097a93e159e675904e404d5f114ce52da0453db8a5208b1

  • SSDEEP

    6144:Zo0gTwr/cG3J8Wt/s1XGxfSCkq/vWc3Wh0lxPIerqEg:ZoidiofStc

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob142

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64
1
RUNTMzAAAABbfmkJRvwyw7iFkX40hL2HwsUeOSZZZo0FRRWGkY6J1+gf3YKq13Ee4sY3Jb9/0myCr0MwzNK1K2l5yuY87nW29Q/yjMJG0ISDj0HNBC3G+ZGta6Oi9QkjCwnNGbw2hQ4=

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a22b55d121d05472dee850b6e7032ede385c2d4768f0d31d59250c0fbbd0bd92.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a22b55d121d05472dee850b6e7032ede385c2d4768f0d31d59250c0fbbd0bd92.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2340
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3000

    Network

      No results found
    • 103.36.79.3:443
      wermgr.exe
      152 B
      3
    • 61.69.102.170:443
      wermgr.exe
      152 B
      3
    • 190.109.169.161:443
      wermgr.exe
      152 B
      120 B
      3
      3
    • 49.176.188.184:443
      wermgr.exe
      152 B
      3
    • 189.51.118.78:443
      wermgr.exe
      152 B
      3
    • 181.196.148.202:443
      wermgr.exe
      152 B
      3
    • 190.109.171.17:443
      wermgr.exe
      152 B
      120 B
      3
      3
    • 89.46.216.2:443
      wermgr.exe
      104 B
      2
    No results found

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1768-0-0x00000000024D0000-0x000000000272D000-memory.dmp

      Filesize

      2.4MB

    • memory/1768-1-0x00000000002A0000-0x00000000002E5000-memory.dmp

      Filesize

      276KB

    • memory/1768-3-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/1768-2-0x0000000000120000-0x0000000000121000-memory.dmp

      Filesize

      4KB

    • memory/1768-6-0x00000000002A0000-0x00000000002E5000-memory.dmp

      Filesize

      276KB

    • memory/1768-7-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/3000-4-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB

    • memory/3000-5-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/3000-8-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.