Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 22:08

General

  • Target

    ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    ef9ee3c5c87dbe16733b729e6da4f83e

  • SHA1

    f817ecaf8abeee90603b3e061ffe32a6dc73c16a

  • SHA256

    1bc54dc22159e52f8cd61a87a488f97cc038ebdd86e833bd8ea5aea7092e3c49

  • SHA512

    4a3589c88588edbf7906ee4b06cbab69c5a99f268c651fe01f0afc2150e23e186b00f08cb6e3caea708cf17fc14ed3bbb1b74596e75050f0dfac418e1ecc138a

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkB1:db4DmavdW4svpLtmRlKMHDuIyc1

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:348
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/348-0-0x00000000023D0000-0x000000000262D000-memory.dmp
    Filesize

    2.4MB

  • memory/348-1-0x0000000000270000-0x00000000002B0000-memory.dmp
    Filesize

    256KB

  • memory/348-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/348-5-0x0000000000270000-0x00000000002B0000-memory.dmp
    Filesize

    256KB

  • memory/348-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2888-3-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2888-4-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2888-7-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB