Analysis

  • max time kernel
    114s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 15:40

General

  • Target

    eb67acfbe43c4dbb1fbec6cc44e30217_JaffaCakes118.dll

  • Size

    401KB

  • MD5

    eb67acfbe43c4dbb1fbec6cc44e30217

  • SHA1

    990c6f67d6b858bd448ccaf3d0b22b3b26955880

  • SHA256

    751f5dc0a7b84826b9b5d7f45db8bc6e028d4fac7391bf99b8cf8e5d1f10587b

  • SHA512

    1e8701a4fa90c1a98a594ec65851fc6d495722073dabd3b24afec0da7a2d7a7444eb3ca44f73c1c10c536e886ad8a42eaec6a6e1b0163646c81135cfe591160f

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkC:jxqY1tzwRKYdiMiXvqFfX2St6VmASvl+

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\eb67acfbe43c4dbb1fbec6cc44e30217_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\eb67acfbe43c4dbb1fbec6cc44e30217_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3256

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1548-5-0x0000016FAD4A0000-0x0000016FAD4C8000-memory.dmp
      Filesize

      160KB

    • memory/1548-4-0x0000016FAD740000-0x0000016FAD741000-memory.dmp
      Filesize

      4KB

    • memory/1548-7-0x0000016FAD4A0000-0x0000016FAD4C8000-memory.dmp
      Filesize

      160KB

    • memory/1836-0-0x0000000000FA0000-0x0000000000FDF000-memory.dmp
      Filesize

      252KB

    • memory/1836-1-0x0000000000FA0000-0x0000000000FDF000-memory.dmp
      Filesize

      252KB

    • memory/1836-2-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
      Filesize

      4KB

    • memory/1836-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1836-6-0x0000000000FA0000-0x0000000000FDF000-memory.dmp
      Filesize

      252KB