Analysis

  • max time kernel
    133s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2024 01:25

General

  • Target

    e3c0664a8e0c16728770ea2edfc939c1_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    e3c0664a8e0c16728770ea2edfc939c1

  • SHA1

    d7aeaafb6ccbccf2f68fbcf221b5cf368457a1b5

  • SHA256

    e14f050e512c6a5e6fceb414b4de57737449272f931f8c7fd02f5eb243e27335

  • SHA512

    cb7e89fdcb4fa689eb3451b8d845f2241f323d9b49682f6c62627fb12aa03a224f8293f3ac3ec567a068905ed7b351e8e8718551dd3da452044fdef9c46f0c28

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkB+:db4DmavdW4svpLtmRlKMHDuIyc+

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e3c0664a8e0c16728770ea2edfc939c1_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e3c0664a8e0c16728770ea2edfc939c1_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 652
        3⤵
        • Program crash
        PID:2420
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2536 -ip 2536
    1⤵
      PID:3796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2536-0-0x0000000001EA0000-0x00000000020FD000-memory.dmp
      Filesize

      2.4MB

    • memory/2536-1-0x00000000006B0000-0x00000000006F0000-memory.dmp
      Filesize

      256KB

    • memory/2536-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2536-2-0x0000000002100000-0x0000000002101000-memory.dmp
      Filesize

      4KB

    • memory/2536-6-0x00000000006B0000-0x00000000006F0000-memory.dmp
      Filesize

      256KB

    • memory/3100-4-0x0000016347B80000-0x0000016347B81000-memory.dmp
      Filesize

      4KB

    • memory/3100-5-0x00000163478D0000-0x00000163478F8000-memory.dmp
      Filesize

      160KB

    • memory/3100-7-0x00000163478D0000-0x00000163478F8000-memory.dmp
      Filesize

      160KB