Analysis

  • max time kernel
    140s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 23:13

General

  • Target

    f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll

  • Size

    600KB

  • MD5

    f8f67be9845729ed6d59da073cca2930

  • SHA1

    fe65f63f901607b2a7d503377a6c02bec46dee98

  • SHA256

    0c195255c074c500661cd0a972c9491796685c871439dac21f41d472f0c4f34d

  • SHA512

    b53751f958a11841e2944b24f206df2ff6765fc448ccc27e195f83b23c1dfd19f3669a90a0ff4c9772d77659a17c5fce1735a53de2acf3e7307cb55e667b6c87

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAw:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFE

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f8f67be9845729ed6d59da073cca2930_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1292
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2092 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1292-14-0x000001E720390000-0x000001E7203B8000-memory.dmp
      Filesize

      160KB

    • memory/1292-21-0x000001E720390000-0x000001E7203B8000-memory.dmp
      Filesize

      160KB

    • memory/1292-15-0x000001E720530000-0x000001E720531000-memory.dmp
      Filesize

      4KB

    • memory/3112-12-0x0000000002760000-0x0000000002761000-memory.dmp
      Filesize

      4KB

    • memory/3112-11-0x0000000002710000-0x0000000002750000-memory.dmp
      Filesize

      256KB

    • memory/3112-13-0x00000000026F0000-0x00000000026F3000-memory.dmp
      Filesize

      12KB

    • memory/3112-4-0x0000000000D10000-0x0000000000D48000-memory.dmp
      Filesize

      224KB

    • memory/3112-5-0x0000000002660000-0x0000000002699000-memory.dmp
      Filesize

      228KB

    • memory/3112-8-0x00000000026A0000-0x00000000026D7000-memory.dmp
      Filesize

      220KB

    • memory/3112-16-0x0000000000CF0000-0x0000000000D03000-memory.dmp
      Filesize

      76KB

    • memory/3112-18-0x0000000002710000-0x0000000002750000-memory.dmp
      Filesize

      256KB

    • memory/3112-19-0x00000000026F0000-0x00000000026F3000-memory.dmp
      Filesize

      12KB

    • memory/3112-0-0x0000000002620000-0x000000000265B000-memory.dmp
      Filesize

      236KB