Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 08:33

General

  • Target

    1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll

  • Size

    870KB

  • MD5

    1d71d05681e72c749836a41bec1ce60b

  • SHA1

    510712d24aaf87255113857296407cab807b11d9

  • SHA256

    f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

  • SHA512

    9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

  • SSDEEP

    12288:r+0pInYuSL1bYazR5+QRchlwcdjYNlWfGQLnaNUu13jFoIqI9IKfP95+:S4MELtj5HRc4FNlWf5rEUA3xoadP9E

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2976
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-0-0x0000000000910000-0x0000000000949000-memory.dmp
      Filesize

      228KB

    • memory/1648-2-0x0000000000A00000-0x0000000000A3B000-memory.dmp
      Filesize

      236KB

    • memory/1648-4-0x0000000000910000-0x0000000000949000-memory.dmp
      Filesize

      228KB

    • memory/1648-7-0x0000000010000000-0x000000001003A000-memory.dmp
      Filesize

      232KB

    • memory/1648-10-0x0000000000A40000-0x0000000000A78000-memory.dmp
      Filesize

      224KB

    • memory/1648-13-0x0000000000B00000-0x0000000000B45000-memory.dmp
      Filesize

      276KB

    • memory/1648-14-0x00000000004A0000-0x00000000004A3000-memory.dmp
      Filesize

      12KB

    • memory/1648-17-0x0000000000B00000-0x0000000000B45000-memory.dmp
      Filesize

      276KB

    • memory/1648-18-0x00000000004A0000-0x00000000004A3000-memory.dmp
      Filesize

      12KB

    • memory/2988-15-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2988-16-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2988-19-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB