Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 12:05

General

  • Target

    a09bfbcac469ccb01588d5dad416e23a_JaffaCakes118.dll

  • Size

    413KB

  • MD5

    a09bfbcac469ccb01588d5dad416e23a

  • SHA1

    c3dbbc8bfa5e82622a1a8df01a48c876736b48d5

  • SHA256

    cd777155fcae88b74e97731dc1ee45fc5cf7d81b1b300a4db5483a44316f347f

  • SHA512

    047d0a776cb4dc5e2936337786c4fb63b130bd3203c9a5e02e123d1b162a67097e94d52c138fc6d3775036ad7b4fcb726ed57c767526fb7baffef3e354a58f0e

  • SSDEEP

    6144:65DO2B1UOFn1jK5+ahHCh2soF2tbfNqgCSBKCF4:gDbB17m+2Ch2sPtEOQC

Malware Config

Extracted

Family

trickbot

Version

1000513

Botnet

po2

C2

51.89.177.20:443

194.5.249.174:443

107.174.196.242:443

185.205.209.241:443

82.146.46.220:443

5.34.178.126:443

212.22.70.65:443

195.123.241.90:443

185.164.32.214:443

198.46.198.139:443

195.123.241.187:443

86.104.194.116:443

195.123.240.252:443

185.164.32.215:443

45.148.120.195:443

45.138.158.32:443

5.149.253.99:443

92.62.65.163:449

88.247.212.56:449

180.211.170.214:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a09bfbcac469ccb01588d5dad416e23a_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a09bfbcac469ccb01588d5dad416e23a_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3980
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1820-0-0x0000000002D90000-0x0000000002DBC000-memory.dmp
      Filesize

      176KB

    • memory/1820-4-0x0000000002D40000-0x0000000002D69000-memory.dmp
      Filesize

      164KB

    • memory/1820-5-0x0000000002DC0000-0x0000000002DF9000-memory.dmp
      Filesize

      228KB

    • memory/1820-6-0x0000000002D70000-0x0000000002D71000-memory.dmp
      Filesize

      4KB

    • memory/1820-7-0x0000000001410000-0x0000000001413000-memory.dmp
      Filesize

      12KB

    • memory/1820-9-0x0000000002DC0000-0x0000000002DF9000-memory.dmp
      Filesize

      228KB

    • memory/1820-10-0x0000000001410000-0x0000000001413000-memory.dmp
      Filesize

      12KB

    • memory/3980-8-0x000001C318960000-0x000001C318980000-memory.dmp
      Filesize

      128KB

    • memory/3980-11-0x000001C318960000-0x000001C318980000-memory.dmp
      Filesize

      128KB