Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 20:15

General

  • Target

    569580eb9e8e9bf705232f661e837d19_JaffaCakes118.dll

  • Size

    212KB

  • MD5

    569580eb9e8e9bf705232f661e837d19

  • SHA1

    95fd5eb76c915fd5e7f2a88489ce3b73a2f906f8

  • SHA256

    a6016b64aae5e181529f60b45fbefb234c3d896711135cbfa4fdad3af75d30d3

  • SHA512

    f5e2b89e6e6e6acf0cfd9de1cf51fdb7e02f6e33d1e772c99500876d4fcf537d80c0a492165bb6d4b0d936094cf27514b0122dd5d0a1bcfd22080bbbb4774280

  • SSDEEP

    3072:cbIBexclIRWbwfDSwdyIBkijh459sXpDlbcK0DOIyzJXMNu9nPQfoH1vdoz:cGexRS+Z9+upJ3eOIyBQwg0Voz

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

chil90

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\569580eb9e8e9bf705232f661e837d19_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\569580eb9e8e9bf705232f661e837d19_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1508-0-0x0000000000270000-0x000000000029E000-memory.dmp
    Filesize

    184KB

  • memory/1508-4-0x0000000000340000-0x000000000036C000-memory.dmp
    Filesize

    176KB

  • memory/1508-7-0x0000000000240000-0x000000000026B000-memory.dmp
    Filesize

    172KB

  • memory/1508-8-0x0000000000370000-0x00000000003A9000-memory.dmp
    Filesize

    228KB

  • memory/1508-9-0x00000000002B0000-0x00000000002B3000-memory.dmp
    Filesize

    12KB

  • memory/1508-11-0x0000000000370000-0x00000000003A9000-memory.dmp
    Filesize

    228KB

  • memory/1728-10-0x0000000000060000-0x0000000000080000-memory.dmp
    Filesize

    128KB

  • memory/1728-12-0x0000000000060000-0x0000000000080000-memory.dmp
    Filesize

    128KB