Analysis

  • max time kernel
    146s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 21:23

General

  • Target

    ee5e379bb9352c20fbaa68484e852264_JaffaCakes118.dll

  • Size

    401KB

  • MD5

    ee5e379bb9352c20fbaa68484e852264

  • SHA1

    ee1f9b3b3b7b93265e35141c8144dc17f43acd6e

  • SHA256

    b02983c5071b6a9f58c57c0e1ea3f602db18ac23fbb551d5b0b5044339801c83

  • SHA512

    34413f63e5a419c75d395c533a85cfaa13595f94888f824745621994b89566dfea7b5b92b4ca9118e224b65d4a61de4f652079bcf67d6d27a7517487bfedaaa9

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkz:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlP

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ee5e379bb9352c20fbaa68484e852264_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ee5e379bb9352c20fbaa68484e852264_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1356

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-4-0x000001D23B6A0000-0x000001D23B6A1000-memory.dmp
    Filesize

    4KB

  • memory/1356-5-0x000001D23B400000-0x000001D23B428000-memory.dmp
    Filesize

    160KB

  • memory/1356-9-0x000001D23B400000-0x000001D23B428000-memory.dmp
    Filesize

    160KB

  • memory/4736-0-0x0000000001440000-0x000000000147F000-memory.dmp
    Filesize

    252KB

  • memory/4736-1-0x0000000001440000-0x000000000147F000-memory.dmp
    Filesize

    252KB

  • memory/4736-2-0x0000000001530000-0x0000000001531000-memory.dmp
    Filesize

    4KB

  • memory/4736-3-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4736-6-0x0000000001440000-0x000000000147F000-memory.dmp
    Filesize

    252KB