Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 23:12

General

  • Target

    JaffaCakes118_aea11c5e0d852c271781270e51a074e8e3f243111ec3546a645586a626048706.dll

  • Size

    1.7MB

  • MD5

    a21d7bd276d9ae0a60a9f9f1bf89ca9d

  • SHA1

    8921ce3eaaff97f303e7e41b7736c55c26ef9f8b

  • SHA256

    aea11c5e0d852c271781270e51a074e8e3f243111ec3546a645586a626048706

  • SHA512

    69292c97ea82b42f58c14a2413988ae436d3e19eac23495ac2e93de84f7183e5f7b05a7eabdca6cdd67a0aa43a6d5d1964952d095c311e6af139eeaac3d53c89

  • SSDEEP

    3072:nsJza4mhuGL3830m0cAHS24Obn2yl7r2ZG7RrvzvkZWyh8ZucKItbKF1IEWpBuNn:wa4wu

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aea11c5e0d852c271781270e51a074e8e3f243111ec3546a645586a626048706.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aea11c5e0d852c271781270e51a074e8e3f243111ec3546a645586a626048706.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:336
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 652
          3⤵
          • Program crash
          PID:2448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2184 -ip 2184
      1⤵
        PID:4560

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2184-0-0x0000000002870000-0x0000000002AD8000-memory.dmp

        Filesize

        2.4MB

      • memory/2184-1-0x0000000002BD0000-0x0000000002C15000-memory.dmp

        Filesize

        276KB

      • memory/2184-3-0x0000000010000000-0x0000000010003000-memory.dmp

        Filesize

        12KB

      • memory/2184-2-0x0000000002C40000-0x0000000002C41000-memory.dmp

        Filesize

        4KB

      • memory/2184-6-0x0000000002BD0000-0x0000000002C15000-memory.dmp

        Filesize

        276KB

      • memory/5056-4-0x000001D167C70000-0x000001D167C98000-memory.dmp

        Filesize

        160KB

      • memory/5056-5-0x000001D167E00000-0x000001D167E01000-memory.dmp

        Filesize

        4KB

      • memory/5056-7-0x000001D167C70000-0x000001D167C98000-memory.dmp

        Filesize

        160KB