Analysis

  • max time kernel
    133s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 21:11

General

  • Target

    a6be61b8b198a37d6f2ab3085004d979_JaffaCakes118.dll

  • Size

    381KB

  • MD5

    a6be61b8b198a37d6f2ab3085004d979

  • SHA1

    77ee23034e97ba5f19500c53fc7eaac6b3fbb28f

  • SHA256

    d5fe4fa516d385bdfa6bf4c1290ccb13bfb9a84ac8451bc91313bfc2010f40e1

  • SHA512

    d15acc347483f6e59de5f1ccca9a1d4d1204c26a22eeec0b87796bb3695243d0142eae9fbdc9562464aa2317ca38e4251e08ac87256eb56d59f95c81d7e81188

  • SSDEEP

    6144:d6w6ZtlHId99S/FEPVb91cpIp0jTLg6+grUesV3LPmCUbLNpj+:d6r5IdutEPFf6VjHgaq3TgX+

Malware Config

Extracted

Family

trickbot

Version

2000035

Botnet

zev4

C2

36.91.117.231:443

36.89.228.201:443

103.75.32.173:443

45.115.172.105:443

36.95.23.89:443

103.123.86.104:443

202.65.119.162:443

202.9.121.143:443

139.255.65.170:443

110.172.137.20:443

103.146.232.154:443

36.91.88.164:443

103.47.170.131:443

122.117.90.133:443

103.9.188.78:443

210.2.149.202:443

118.91.190.42:443

117.222.61.115:443

117.222.57.92:443

136.228.128.21:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a6be61b8b198a37d6f2ab3085004d979_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a6be61b8b198a37d6f2ab3085004d979_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2528-0-0x0000000000130000-0x0000000000171000-memory.dmp
    Filesize

    260KB

  • memory/2528-1-0x0000000000130000-0x0000000000171000-memory.dmp
    Filesize

    260KB

  • memory/2528-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2528-5-0x0000000000130000-0x0000000000171000-memory.dmp
    Filesize

    260KB

  • memory/2528-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2852-3-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2852-4-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB

  • memory/2852-8-0x00000000000F0000-0x0000000000119000-memory.dmp
    Filesize

    164KB