Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 06:31

General

  • Target

    f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    f53122a0048c0a979336fdb10d501c52

  • SHA1

    e02b875ae32eca4739178c3c518b299b507a0343

  • SHA256

    179ca839bc1d53a1796d10882b861b7274c080f6f13d6ac1cbf6ce0b93d95e16

  • SHA512

    c5c37ebf9f21ba6a6a3d270fa7d98979f8c6cacf32ec3e2820fd524bbf954f4ed6d9424643e974fea528a79b6394bcd52e67e7b4efcbcbb577dee08d3dbb8a7a

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBL:db4DmavdW4svpLtmRlKMHDuIycL

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarE0F4.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2112-0-0x0000000001EF0000-0x000000000214D000-memory.dmp
    Filesize

    2.4MB

  • memory/2112-1-0x00000000001E0000-0x0000000000220000-memory.dmp
    Filesize

    256KB

  • memory/2112-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2112-5-0x00000000001E0000-0x0000000000220000-memory.dmp
    Filesize

    256KB

  • memory/2112-23-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2792-3-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2792-4-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2792-24-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB