Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 15:53

General

  • Target

    eb6d2ffbfb6b3aab47a18aab2a4b743a_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    eb6d2ffbfb6b3aab47a18aab2a4b743a

  • SHA1

    94254e5a79ee94bc89bbf1d0da3907b3519b140e

  • SHA256

    3d73d7f478c37a7cdfbf04058f2209b2c5575db5ce33d4fa4b7f85060c87782f

  • SHA512

    ac3761844121e61bde310674b425de9c316455c670485c13304049f7515eb61a37935530c60bba29289177e6a89301a75cb89b43f5956b0a3bef7cfc04b7b1e7

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBJ:db4DmavdW4svpLtmRlKMHDuIycJ

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\eb6d2ffbfb6b3aab47a18aab2a4b743a_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\eb6d2ffbfb6b3aab47a18aab2a4b743a_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2480
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2868 -s 652
        3⤵
        • Program crash
        PID:3404
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2868 -ip 2868
    1⤵
      PID:3152

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2480-4-0x00000118A3410000-0x00000118A3411000-memory.dmp
      Filesize

      4KB

    • memory/2480-5-0x00000118A3270000-0x00000118A3298000-memory.dmp
      Filesize

      160KB

    • memory/2480-7-0x00000118A3270000-0x00000118A3298000-memory.dmp
      Filesize

      160KB

    • memory/2868-0-0x0000000002B50000-0x0000000002DAD000-memory.dmp
      Filesize

      2.4MB

    • memory/2868-1-0x0000000000F60000-0x0000000000FA0000-memory.dmp
      Filesize

      256KB

    • memory/2868-2-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
      Filesize

      4KB

    • memory/2868-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2868-6-0x0000000000F60000-0x0000000000FA0000-memory.dmp
      Filesize

      256KB