Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 23:13

General

  • Target

    f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll

  • Size

    600KB

  • MD5

    f8f67be9845729ed6d59da073cca2930

  • SHA1

    fe65f63f901607b2a7d503377a6c02bec46dee98

  • SHA256

    0c195255c074c500661cd0a972c9491796685c871439dac21f41d472f0c4f34d

  • SHA512

    b53751f958a11841e2944b24f206df2ff6765fc448ccc27e195f83b23c1dfd19f3669a90a0ff4c9772d77659a17c5fce1735a53de2acf3e7307cb55e667b6c87

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAw:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFE

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2256

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2256-14-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2256-13-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2256-16-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2916-4-0x0000000000710000-0x0000000000749000-memory.dmp
    Filesize

    228KB

  • memory/2916-8-0x0000000000750000-0x0000000000787000-memory.dmp
    Filesize

    220KB

  • memory/2916-7-0x00000000001D0000-0x0000000000208000-memory.dmp
    Filesize

    224KB

  • memory/2916-0-0x0000000000250000-0x000000000028B000-memory.dmp
    Filesize

    236KB

  • memory/2916-11-0x0000000000AE0000-0x0000000000B20000-memory.dmp
    Filesize

    256KB

  • memory/2916-12-0x00000000002A0000-0x00000000002A3000-memory.dmp
    Filesize

    12KB

  • memory/2916-15-0x0000000000AE0000-0x0000000000B20000-memory.dmp
    Filesize

    256KB