Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 05:02

General

  • Target

    234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll

  • Size

    304KB

  • MD5

    234efc055e93b433e41d555fb37736e1

  • SHA1

    b9973c6a5fda7c1a8f50afa1e822346e2ce39dc7

  • SHA256

    7fee0f3adb6bb5a3ed22ad960709a87893e2512d099f6c8c39946097d9a4122b

  • SHA512

    0ead597e2702815c71e1c1a0d222e91d83301034cdad4c1109fab39370bde922748827f6e38cf9dbbd7d318615c73c0598b980b82df9267dee1c5721f9e7f1a4

  • SSDEEP

    6144:cli1MgbKHwKrA3lSp6OenduljqMg9rektFXwpY7ks3m64hr+utHC/HCBqkTc:EAbKHnrWOmQlfgdFgoOnrpti/H7kTc

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

ono76

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\234efc055e93b433e41d555fb37736e1_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3020-11-0x00000132AB210000-0x00000132AB211000-memory.dmp
    Filesize

    4KB

  • memory/3020-19-0x00000132AB0B0000-0x00000132AB0D7000-memory.dmp
    Filesize

    156KB

  • memory/3020-12-0x00000132AB0B0000-0x00000132AB0D7000-memory.dmp
    Filesize

    156KB

  • memory/3260-8-0x0000000002B20000-0x0000000002B61000-memory.dmp
    Filesize

    260KB

  • memory/3260-10-0x0000000001240000-0x0000000001243000-memory.dmp
    Filesize

    12KB

  • memory/3260-9-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
    Filesize

    4KB

  • memory/3260-0-0x0000000001260000-0x0000000001298000-memory.dmp
    Filesize

    224KB

  • memory/3260-7-0x00000000011F0000-0x0000000001225000-memory.dmp
    Filesize

    212KB

  • memory/3260-13-0x0000000002CE0000-0x0000000002DC3000-memory.dmp
    Filesize

    908KB

  • memory/3260-17-0x0000000002B20000-0x0000000002B61000-memory.dmp
    Filesize

    260KB

  • memory/3260-18-0x0000000001240000-0x0000000001243000-memory.dmp
    Filesize

    12KB

  • memory/3260-4-0x0000000002A60000-0x0000000002A96000-memory.dmp
    Filesize

    216KB

  • memory/3260-20-0x0000000002CE0000-0x0000000002DC3000-memory.dmp
    Filesize

    908KB