Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 23:48

General

  • Target

    e62593f8a85abee56fab78eb357d5dd1_JaffaCakes118.dll

  • Size

    401KB

  • MD5

    e62593f8a85abee56fab78eb357d5dd1

  • SHA1

    ca6cd3d584dd81d65e46edbb30f35abc5c5c9c3a

  • SHA256

    005278fc67ddb4dfd1bdbd716d4f2cbd50c515ab7bc3c35469d38b9eca1f5f61

  • SHA512

    caa61ad2a591c9edbc360ea15f82926f28854b1a26758202cb3e4bf4ad42c25c7c5ec3fc90d6bed72fb7dcf4ccab5d84026d8912702fcccb39ddbaa34d5f37b9

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWk5:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlt

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e62593f8a85abee56fab78eb357d5dd1_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e62593f8a85abee56fab78eb357d5dd1_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 648
        3⤵
        • Program crash
        PID:3752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4004 -ip 4004
    1⤵
      PID:5056

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2668-5-0x0000021AC7460000-0x0000021AC7488000-memory.dmp
      Filesize

      160KB

    • memory/2668-4-0x0000021AC7600000-0x0000021AC7601000-memory.dmp
      Filesize

      4KB

    • memory/2668-7-0x0000021AC7460000-0x0000021AC7488000-memory.dmp
      Filesize

      160KB

    • memory/4004-0-0x0000000000950000-0x000000000098F000-memory.dmp
      Filesize

      252KB

    • memory/4004-1-0x0000000000950000-0x000000000098F000-memory.dmp
      Filesize

      252KB

    • memory/4004-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4004-2-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/4004-6-0x0000000000950000-0x000000000098F000-memory.dmp
      Filesize

      252KB