Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 16:58

General

  • Target

    0828f63b9396fead9231cae937694a37_JaffaCakes118.dll

  • Size

    304KB

  • MD5

    0828f63b9396fead9231cae937694a37

  • SHA1

    66f370b3a1dcfb9c87a31b35d2c0951a3b1612f8

  • SHA256

    fdfb6706e3f056404da1928a1a8dc3bce4ab4b8473f49e1c246b4ab2edc69ad4

  • SHA512

    dc34118892dfb58d22e888818b06c3f67307261238fb96eb9d75a2a2d88e761c07295cb6706a6783795d8365251bed83e91f1631cc86ca8ae16113156c561256

  • SSDEEP

    3072:Uz/9xlxG5uQ5qPfKUwUS6pRBdHQwlaAwgQegMjA3k30qSeLZerTCC0NBSNka9Jvo:2NG51UrS6pRBdwwlaDe3EqSedAWU2as

Malware Config

Extracted

Family

trickbot

Version

1000514

Botnet

ono76

C2

51.89.163.40:443

89.223.126.186:443

45.67.231.68:443

148.251.185.165:443

194.87.110.144:443

213.32.84.27:443

185.234.72.35:443

45.89.125.148:443

195.123.240.104:443

185.99.2.243:443

5.182.211.223:443

195.123.240.113:443

85.204.116.173:443

5.152.210.188:443

103.36.48.103:449

36.94.33.102:449

36.91.87.227:449

177.190.69.162:449

103.76.169.213:449

179.97.246.23:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\0828f63b9396fead9231cae937694a37_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\0828f63b9396fead9231cae937694a37_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-1-0x0000000002E10000-0x0000000002E47000-memory.dmp
    Filesize

    220KB

  • memory/2380-4-0x0000000002980000-0x00000000029B5000-memory.dmp
    Filesize

    212KB

  • memory/2380-5-0x0000000002E50000-0x0000000002E86000-memory.dmp
    Filesize

    216KB

  • memory/2380-8-0x0000000002E90000-0x0000000002ED1000-memory.dmp
    Filesize

    260KB

  • memory/2380-9-0x0000000002E90000-0x0000000002ED1000-memory.dmp
    Filesize

    260KB

  • memory/2380-11-0x0000000002960000-0x0000000002963000-memory.dmp
    Filesize

    12KB

  • memory/2380-10-0x0000000003060000-0x0000000003061000-memory.dmp
    Filesize

    4KB

  • memory/2380-14-0x0000000002E90000-0x0000000002ED1000-memory.dmp
    Filesize

    260KB

  • memory/2380-15-0x0000000002F60000-0x0000000003043000-memory.dmp
    Filesize

    908KB

  • memory/2636-12-0x00000242872A0000-0x00000242872A1000-memory.dmp
    Filesize

    4KB

  • memory/2636-13-0x0000024287210000-0x0000024287237000-memory.dmp
    Filesize

    156KB

  • memory/2636-16-0x0000024287210000-0x0000024287237000-memory.dmp
    Filesize

    156KB