Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 12:10

General

  • Target

    JaffaCakes118_3fff0d4c84ac350ec9448651a0151cad8078c4163ff474d7d3502dc5766994fa.dll

  • Size

    440KB

  • MD5

    2d0f57f9b30762362dfdc2d447548bc0

  • SHA1

    d494e76fef847c534ea963a486dc5782ca8c3c5b

  • SHA256

    3fff0d4c84ac350ec9448651a0151cad8078c4163ff474d7d3502dc5766994fa

  • SHA512

    73e2f2c5db7bc72a543eeeeca4354062b0715f937d4dab1ff39a0264f54ebc45bffe329b59d1ea158c6c81ed453c798240d099f51878e8283cde410df4bc63d9

  • SSDEEP

    6144:v5+iRFTkRhO9SExtZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkMtZTm4EBpL0zacMScx7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fff0d4c84ac350ec9448651a0151cad8078c4163ff474d7d3502dc5766994fa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3fff0d4c84ac350ec9448651a0151cad8078c4163ff474d7d3502dc5766994fa.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2536
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2400-16-0x00000000000E0000-0x0000000000108000-memory.dmp

      Filesize

      160KB

    • memory/2400-20-0x00000000000E0000-0x0000000000108000-memory.dmp

      Filesize

      160KB

    • memory/2400-17-0x0000000000190000-0x0000000000191000-memory.dmp

      Filesize

      4KB

    • memory/2528-6-0x0000000000930000-0x0000000000968000-memory.dmp

      Filesize

      224KB

    • memory/2528-3-0x0000000000A00000-0x0000000000A3B000-memory.dmp

      Filesize

      236KB

    • memory/2528-13-0x0000000002070000-0x00000000020B5000-memory.dmp

      Filesize

      276KB

    • memory/2528-15-0x0000000000270000-0x0000000000273000-memory.dmp

      Filesize

      12KB

    • memory/2528-14-0x00000000002A0000-0x00000000002A1000-memory.dmp

      Filesize

      4KB

    • memory/2528-0-0x0000000000930000-0x0000000000968000-memory.dmp

      Filesize

      224KB

    • memory/2528-7-0x0000000000AD0000-0x0000000000B09000-memory.dmp

      Filesize

      228KB

    • memory/2528-18-0x0000000002070000-0x00000000020B5000-memory.dmp

      Filesize

      276KB

    • memory/2528-19-0x0000000000270000-0x0000000000273000-memory.dmp

      Filesize

      12KB

    • memory/2528-10-0x0000000001FE0000-0x0000000002018000-memory.dmp

      Filesize

      224KB