Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 19:44

General

  • Target

    JaffaCakes118_ce5c0960c6813c496b02b7c91d3c8a3484470ccc3f2a4939a9652a39aef32fce.dll

  • Size

    440KB

  • MD5

    2d541037734542f452d2bdf5737b6fcb

  • SHA1

    4bc9b961c0e173d51a9d4704781dffb043684b90

  • SHA256

    ce5c0960c6813c496b02b7c91d3c8a3484470ccc3f2a4939a9652a39aef32fce

  • SHA512

    10212dd0b0914aaabcab00bee378efb3fdc15589fdcaaeb6ba5cb575972ba09e9c745dfc6dfbb794ea2eb449297782122064d7ac25f452ff91c30a1fda2cc2a3

  • SSDEEP

    6144:v5+iRFTkRhO9SEFtZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkEtZTm4EBpL0zacMScx7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ce5c0960c6813c496b02b7c91d3c8a3484470ccc3f2a4939a9652a39aef32fce.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ce5c0960c6813c496b02b7c91d3c8a3484470ccc3f2a4939a9652a39aef32fce.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2188
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2144

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1044-0-0x0000000000180000-0x00000000001B8000-memory.dmp

      Filesize

      224KB

    • memory/1044-2-0x00000000001E0000-0x000000000021B000-memory.dmp

      Filesize

      236KB

    • memory/1044-6-0x0000000000180000-0x00000000001B8000-memory.dmp

      Filesize

      224KB

    • memory/1044-7-0x00000000004C0000-0x00000000004F9000-memory.dmp

      Filesize

      228KB

    • memory/1044-10-0x0000000002240000-0x0000000002278000-memory.dmp

      Filesize

      224KB

    • memory/1044-13-0x00000000022E0000-0x0000000002325000-memory.dmp

      Filesize

      276KB

    • memory/1044-15-0x0000000000250000-0x0000000000253000-memory.dmp

      Filesize

      12KB

    • memory/1044-14-0x0000000000340000-0x0000000000341000-memory.dmp

      Filesize

      4KB

    • memory/1044-18-0x00000000022E0000-0x0000000002325000-memory.dmp

      Filesize

      276KB

    • memory/1044-19-0x0000000000250000-0x0000000000253000-memory.dmp

      Filesize

      12KB

    • memory/2144-16-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2144-17-0x0000000000060000-0x0000000000088000-memory.dmp

      Filesize

      160KB