Analysis

  • max time kernel
    149s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 05:02

General

  • Target

    234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll

  • Size

    304KB

  • MD5

    234efc055e93b433e41d555fb37736e1

  • SHA1

    b9973c6a5fda7c1a8f50afa1e822346e2ce39dc7

  • SHA256

    7fee0f3adb6bb5a3ed22ad960709a87893e2512d099f6c8c39946097d9a4122b

  • SHA512

    0ead597e2702815c71e1c1a0d222e91d83301034cdad4c1109fab39370bde922748827f6e38cf9dbbd7d318615c73c0598b980b82df9267dee1c5721f9e7f1a4

  • SSDEEP

    6144:cli1MgbKHwKrA3lSp6OenduljqMg9rektFXwpY7ks3m64hr+utHC/HCBqkTc:EAbKHnrWOmQlfgdFgoOnrpti/H7kTc

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

ono76

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-12-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2380-13-0x0000000000060000-0x0000000000087000-memory.dmp
    Filesize

    156KB

  • memory/2380-15-0x0000000000060000-0x0000000000087000-memory.dmp
    Filesize

    156KB

  • memory/2832-0-0x0000000000260000-0x0000000000298000-memory.dmp
    Filesize

    224KB

  • memory/2832-4-0x00000000001E0000-0x0000000000215000-memory.dmp
    Filesize

    212KB

  • memory/2832-5-0x0000000000740000-0x0000000000776000-memory.dmp
    Filesize

    216KB

  • memory/2832-8-0x0000000002AA0000-0x0000000002BFC000-memory.dmp
    Filesize

    1.4MB

  • memory/2832-10-0x0000000002570000-0x00000000025B1000-memory.dmp
    Filesize

    260KB

  • memory/2832-11-0x0000000000490000-0x0000000000493000-memory.dmp
    Filesize

    12KB

  • memory/2832-14-0x0000000002570000-0x00000000025B1000-memory.dmp
    Filesize

    260KB