Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 22:08

General

  • Target

    ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    ef9ee3c5c87dbe16733b729e6da4f83e

  • SHA1

    f817ecaf8abeee90603b3e061ffe32a6dc73c16a

  • SHA256

    1bc54dc22159e52f8cd61a87a488f97cc038ebdd86e833bd8ea5aea7092e3c49

  • SHA512

    4a3589c88588edbf7906ee4b06cbab69c5a99f268c651fe01f0afc2150e23e186b00f08cb6e3caea708cf17fc14ed3bbb1b74596e75050f0dfac418e1ecc138a

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkB1:db4DmavdW4svpLtmRlKMHDuIyc1

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ef9ee3c5c87dbe16733b729e6da4f83e_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 532 -s 652
        3⤵
        • Program crash
        PID:2188
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 532 -ip 532
    1⤵
      PID:3388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-0-0x0000000002DA0000-0x0000000002FFD000-memory.dmp
      Filesize

      2.4MB

    • memory/532-1-0x0000000003000000-0x0000000003040000-memory.dmp
      Filesize

      256KB

    • memory/532-2-0x0000000001340000-0x0000000001341000-memory.dmp
      Filesize

      4KB

    • memory/532-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/532-6-0x0000000003000000-0x0000000003040000-memory.dmp
      Filesize

      256KB

    • memory/984-4-0x000002144E390000-0x000002144E391000-memory.dmp
      Filesize

      4KB

    • memory/984-5-0x000002144E140000-0x000002144E168000-memory.dmp
      Filesize

      160KB

    • memory/984-7-0x000002144E140000-0x000002144E168000-memory.dmp
      Filesize

      160KB