Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 08:26

General

  • Target

    e00231bd4d68fc72b496a9fbf9f42ac6_JaffaCakes118.dll

  • Size

    419KB

  • MD5

    e00231bd4d68fc72b496a9fbf9f42ac6

  • SHA1

    365abe99ea717f529330ed9c60c72bc9b9eb66ef

  • SHA256

    1e24fd0e2d521e98cb0a68d0bdb434e45d02a0f636ac3ce9ad99c061a17e23b3

  • SHA512

    6f5503ccb6842278fc5d97e86fd95b0bba1d5788f275d780d0bedc9fd78250b8f93cf1b1697cf420c24c6cee7ec32b4a1c676663659d4c75249d617203440c38

  • SSDEEP

    12288:YQNr8R0/3yMMUeT5LYvIof0KEBcTLdJqjsIiq:U0/3yMMZhYvIo3YiLlIF

Malware Config

Extracted

Family

trickbot

Version

2000035

Botnet

zev4

C2

36.91.117.231:443

36.89.228.201:443

103.75.32.173:443

45.115.172.105:443

36.95.23.89:443

103.123.86.104:443

202.65.119.162:443

202.9.121.143:443

139.255.65.170:443

110.172.137.20:443

103.146.232.154:443

36.91.88.164:443

103.47.170.131:443

122.117.90.133:443

103.9.188.78:443

210.2.149.202:443

118.91.190.42:443

117.222.61.115:443

117.222.57.92:443

136.228.128.21:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e00231bd4d68fc72b496a9fbf9f42ac6_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4548
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e00231bd4d68fc72b496a9fbf9f42ac6_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4916
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4916 -s 648
        3⤵
        • Program crash
        PID:2452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4916 -ip 4916
    1⤵
      PID:3760

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2004-14-0x000002A58E430000-0x000002A58E431000-memory.dmp
      Filesize

      4KB

    • memory/2004-15-0x000002A58E3A0000-0x000002A58E3C9000-memory.dmp
      Filesize

      164KB

    • memory/2004-18-0x000002A58E3A0000-0x000002A58E3C9000-memory.dmp
      Filesize

      164KB

    • memory/4916-0-0x0000000002830000-0x000000000286B000-memory.dmp
      Filesize

      236KB

    • memory/4916-3-0x00000000027C0000-0x00000000027F9000-memory.dmp
      Filesize

      228KB

    • memory/4916-5-0x0000000010000000-0x000000001003A000-memory.dmp
      Filesize

      232KB

    • memory/4916-8-0x00000000028F0000-0x0000000002928000-memory.dmp
      Filesize

      224KB

    • memory/4916-11-0x0000000002930000-0x0000000002975000-memory.dmp
      Filesize

      276KB

    • memory/4916-12-0x00000000029A0000-0x00000000029A1000-memory.dmp
      Filesize

      4KB

    • memory/4916-13-0x0000000002980000-0x0000000002983000-memory.dmp
      Filesize

      12KB

    • memory/4916-16-0x0000000002710000-0x0000000002721000-memory.dmp
      Filesize

      68KB

    • memory/4916-17-0x0000000002930000-0x0000000002975000-memory.dmp
      Filesize

      276KB