Analysis

  • max time kernel
    135s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 15:02

General

  • Target

    1d0ee5fd01f5abff1dedd5ce5b909e93_JaffaCakes118.dll

  • Size

    329KB

  • MD5

    1d0ee5fd01f5abff1dedd5ce5b909e93

  • SHA1

    9d4436180f788b10e25c722b92f14aa667605f97

  • SHA256

    4a5fe72160ae5a32d792fbdb951ccc4f734b1a1d801f74beebf520a347409c20

  • SHA512

    b83d53e3995c244521cac8c15edfdb97087fb9d54b52d28a287c613234ae9e7a849af98cfc33f483d95f660c998adf0c907e87f7033af9fefab9324377d8895f

  • SSDEEP

    6144:TQ9W5ur84gWF6l0by8tca3hUXuwbN39IVorI1ZNSm:s9f84rEl07Wa3Gfb1+gI7Nb

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

po1

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1d0ee5fd01f5abff1dedd5ce5b909e93_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1d0ee5fd01f5abff1dedd5ce5b909e93_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1524

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1524-11-0x000001EE17820000-0x000001EE17840000-memory.dmp
    Filesize

    128KB

  • memory/1524-13-0x000001EE17820000-0x000001EE17840000-memory.dmp
    Filesize

    128KB

  • memory/2964-0-0x00000000021F0000-0x000000000221E000-memory.dmp
    Filesize

    184KB

  • memory/2964-4-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/2964-7-0x00000000021C0000-0x00000000021EB000-memory.dmp
    Filesize

    172KB

  • memory/2964-8-0x0000000002220000-0x0000000002259000-memory.dmp
    Filesize

    228KB

  • memory/2964-9-0x0000000002290000-0x0000000002291000-memory.dmp
    Filesize

    4KB

  • memory/2964-10-0x0000000002280000-0x0000000002283000-memory.dmp
    Filesize

    12KB

  • memory/2964-12-0x0000000002220000-0x0000000002259000-memory.dmp
    Filesize

    228KB