Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 21:12

General

  • Target

    JaffaCakes118_dd1c761c6b49063a018c61dfdeae77b9cef20095568a05e6031442c96adfe00a.dll

  • Size

    1.7MB

  • MD5

    d2a96ffb1a8deb277ec0d01a491e46c0

  • SHA1

    7934d3601e81594e421daf471b7988a43c8e56c2

  • SHA256

    dd1c761c6b49063a018c61dfdeae77b9cef20095568a05e6031442c96adfe00a

  • SHA512

    0a308f7bfc83206f19745983fc5a2d1d40925ecf1e62eee672279f0b2018267c447efc6442d0c30669b16f88b1555452e456c6a1e7f30e9022b01e6187e2f1b6

  • SSDEEP

    1536:bHsZePiJlBAOF7aOds8hZ9HM6ZQZC1bxBdsvg8+mdLW2cnDC525qAFdhz3mnpkV9:IgGxF+r8j9nmU1/d1

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd1c761c6b49063a018c61dfdeae77b9cef20095568a05e6031442c96adfe00a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dd1c761c6b49063a018c61dfdeae77b9cef20095568a05e6031442c96adfe00a.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1596
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 632
          3⤵
          • Program crash
          PID:1364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3084 -ip 3084
      1⤵
        PID:5084

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3084-0-0x0000000002680000-0x00000000028E8000-memory.dmp

        Filesize

        2.4MB

      • memory/3084-1-0x0000000000FD0000-0x0000000001015000-memory.dmp

        Filesize

        276KB

      • memory/3084-3-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/3084-2-0x0000000001040000-0x0000000001041000-memory.dmp

        Filesize

        4KB

      • memory/3084-6-0x0000000000FD0000-0x0000000001015000-memory.dmp

        Filesize

        276KB

      • memory/4476-4-0x0000012A506A0000-0x0000012A506C8000-memory.dmp

        Filesize

        160KB

      • memory/4476-5-0x0000012A50950000-0x0000012A50951000-memory.dmp

        Filesize

        4KB

      • memory/4476-7-0x0000012A506A0000-0x0000012A506C8000-memory.dmp

        Filesize

        160KB