Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 08:33

General

  • Target

    1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll

  • Size

    870KB

  • MD5

    1d71d05681e72c749836a41bec1ce60b

  • SHA1

    510712d24aaf87255113857296407cab807b11d9

  • SHA256

    f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

  • SHA512

    9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

  • SSDEEP

    12288:r+0pInYuSL1bYazR5+QRchlwcdjYNlWfGQLnaNUu13jFoIqI9IKfP95+:S4MELtj5HRc4FNlWf5rEUA3xoadP9E

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1d71d05681e72c749836a41bec1ce60b_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1224
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 692
          3⤵
          • Program crash
          PID:4108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4800 -ip 4800
      1⤵
        PID:4540

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/404-14-0x000001D8EE5F0000-0x000001D8EE5F1000-memory.dmp
        Filesize

        4KB

      • memory/404-15-0x000001D8EE350000-0x000001D8EE379000-memory.dmp
        Filesize

        164KB

      • memory/404-17-0x000001D8EE350000-0x000001D8EE379000-memory.dmp
        Filesize

        164KB

      • memory/4800-0-0x0000000002DF0000-0x0000000002E2B000-memory.dmp
        Filesize

        236KB

      • memory/4800-3-0x0000000002D70000-0x0000000002DA9000-memory.dmp
        Filesize

        228KB

      • memory/4800-5-0x0000000010000000-0x000000001003A000-memory.dmp
        Filesize

        232KB

      • memory/4800-8-0x0000000002E30000-0x0000000002E68000-memory.dmp
        Filesize

        224KB

      • memory/4800-11-0x0000000002E70000-0x0000000002EB5000-memory.dmp
        Filesize

        276KB

      • memory/4800-12-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
        Filesize

        4KB

      • memory/4800-13-0x0000000002DB0000-0x0000000002DB3000-memory.dmp
        Filesize

        12KB

      • memory/4800-16-0x0000000002E70000-0x0000000002EB5000-memory.dmp
        Filesize

        276KB