Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:31

General

  • Target

    f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll

  • Size

    462KB

  • MD5

    f53122a0048c0a979336fdb10d501c52

  • SHA1

    e02b875ae32eca4739178c3c518b299b507a0343

  • SHA256

    179ca839bc1d53a1796d10882b861b7274c080f6f13d6ac1cbf6ce0b93d95e16

  • SHA512

    c5c37ebf9f21ba6a6a3d270fa7d98979f8c6cacf32ec3e2820fd524bbf954f4ed6d9424643e974fea528a79b6394bcd52e67e7b4efcbcbb577dee08d3dbb8a7a

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBL:db4DmavdW4svpLtmRlKMHDuIycL

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f53122a0048c0a979336fdb10d501c52_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 640
        3⤵
        • Program crash
        PID:3396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1004 -ip 1004
    1⤵
      PID:856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1004-0-0x0000000002C50000-0x0000000002EAD000-memory.dmp
      Filesize

      2.4MB

    • memory/1004-1-0x00000000012F0000-0x0000000001330000-memory.dmp
      Filesize

      256KB

    • memory/1004-2-0x00000000012D0000-0x00000000012D1000-memory.dmp
      Filesize

      4KB

    • memory/1004-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1004-6-0x00000000012F0000-0x0000000001330000-memory.dmp
      Filesize

      256KB

    • memory/4828-4-0x00000236C8330000-0x00000236C8331000-memory.dmp
      Filesize

      4KB

    • memory/4828-5-0x00000236C80D0000-0x00000236C80F8000-memory.dmp
      Filesize

      160KB

    • memory/4828-7-0x00000236C80D0000-0x00000236C80F8000-memory.dmp
      Filesize

      160KB