Analysis

  • max time kernel
    131s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 14:26

General

  • Target

    9e80c57e3e43b2a848993477c2e87bd8_JaffaCakes118.dll

  • Size

    298KB

  • MD5

    9e80c57e3e43b2a848993477c2e87bd8

  • SHA1

    cefe319e5ed3c28ea808f4b5286df85fbfd227a5

  • SHA256

    9b07e62a1aa6ed1501b0a113b998257d2fe3d7b6ad789e1bb323a23806c7e3de

  • SHA512

    0eedd412fff54716154c435285cd5aa754b9c3f02865b4cbdbb66d15592992d4a336ee770fc29bddd9b22dca12b0752b4895b927628b901fc67a0c8048316c48

  • SSDEEP

    6144:YJ9uIWLsTe291QFETWFqEnc32CrigAlKe2of:ItM2ZrP/of

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

chil108

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9e80c57e3e43b2a848993477c2e87bd8_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9e80c57e3e43b2a848993477c2e87bd8_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2196
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 728
        3⤵
        • Program crash
        PID:4924
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4344 -ip 4344
    1⤵
      PID:1652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2196-11-0x0000016064CA0000-0x0000016064CA1000-memory.dmp

      Filesize

      4KB

    • memory/2196-12-0x0000016064A00000-0x0000016064A27000-memory.dmp

      Filesize

      156KB

    • memory/2196-15-0x0000016064A00000-0x0000016064A27000-memory.dmp

      Filesize

      156KB

    • memory/4344-4-0x00000000028A0000-0x00000000028D6000-memory.dmp

      Filesize

      216KB

    • memory/4344-0-0x0000000002860000-0x0000000002897000-memory.dmp

      Filesize

      220KB

    • memory/4344-7-0x0000000002820000-0x0000000002855000-memory.dmp

      Filesize

      212KB

    • memory/4344-8-0x0000000002C70000-0x0000000002CB1000-memory.dmp

      Filesize

      260KB

    • memory/4344-10-0x00000000011E0000-0x00000000011E3000-memory.dmp

      Filesize

      12KB

    • memory/4344-9-0x00000000028E0000-0x00000000028E1000-memory.dmp

      Filesize

      4KB

    • memory/4344-13-0x0000000002CC0000-0x0000000002DA3000-memory.dmp

      Filesize

      908KB

    • memory/4344-14-0x0000000002C70000-0x0000000002CB1000-memory.dmp

      Filesize

      260KB