Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 11:29

General

  • Target

    e9e3332bd9a76fc10d36c8d000c451c8_JaffaCakes118.dll

  • Size

    401KB

  • MD5

    e9e3332bd9a76fc10d36c8d000c451c8

  • SHA1

    09a757f22423233cbfc0e306ff7fd2754d019dc2

  • SHA256

    14689a35b7ee769208f02ed89200c4508495260abd4eb3fb69278e8595c62726

  • SHA512

    7278e3e94b08b7ca5709b0c904e0d1f4786a53b6a0c8c0bde6450250b885e65b32934f1e439a7d90b114a9db82b16bafc6a2701ffe948c3cc3bcdf80273795f2

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkQ:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlM

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e9e3332bd9a76fc10d36c8d000c451c8_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e9e3332bd9a76fc10d36c8d000c451c8_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 648
        3⤵
        • Program crash
        PID:4464
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4428 -ip 4428
    1⤵
      PID:2436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4428-0-0x0000000000830000-0x000000000086F000-memory.dmp
      Filesize

      252KB

    • memory/4428-1-0x0000000000830000-0x000000000086F000-memory.dmp
      Filesize

      252KB

    • memory/4428-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4428-2-0x00000000007F0000-0x00000000007F1000-memory.dmp
      Filesize

      4KB

    • memory/4428-6-0x0000000000830000-0x000000000086F000-memory.dmp
      Filesize

      252KB

    • memory/5012-5-0x000001F85A640000-0x000001F85A668000-memory.dmp
      Filesize

      160KB

    • memory/5012-4-0x000001F85A8E0000-0x000001F85A8E1000-memory.dmp
      Filesize

      4KB

    • memory/5012-7-0x000001F85A640000-0x000001F85A668000-memory.dmp
      Filesize

      160KB