Analysis

  • max time kernel
    189s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 20:41

General

  • Target

    b82401b846999cd8807f5ab27ca9d837.dll

  • Size

    462KB

  • MD5

    b82401b846999cd8807f5ab27ca9d837

  • SHA1

    677f10bcaa637682f3eb94427914ca03eeb89eab

  • SHA256

    8f0f5883f7c9e56394f823053b808b0494fb0f34aedeba19aaac9aa9535f1171

  • SHA512

    904517dcaf81530a46f4502f6bcba416a6fc2801b7f31ce946db86c4e25f92eefed6068577dc026c448a94476587249ffe886cc6c45e61c84c577165ac15f2fc

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBF:db4DmavdW4svpLtmRlKMHDuIycF

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b82401b846999cd8807f5ab27ca9d837.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b82401b846999cd8807f5ab27ca9d837.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-0-0x0000000002E20000-0x000000000307D000-memory.dmp
    Filesize

    2.4MB

  • memory/1284-1-0x0000000002C30000-0x0000000002C70000-memory.dmp
    Filesize

    256KB

  • memory/1284-3-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1284-2-0x0000000002C80000-0x0000000002C81000-memory.dmp
    Filesize

    4KB

  • memory/1284-6-0x0000000002C30000-0x0000000002C70000-memory.dmp
    Filesize

    256KB

  • memory/1284-7-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4552-4-0x0000017B7AF60000-0x0000017B7AF61000-memory.dmp
    Filesize

    4KB

  • memory/4552-5-0x0000017B7AED0000-0x0000017B7AEF8000-memory.dmp
    Filesize

    160KB

  • memory/4552-8-0x0000017B7AED0000-0x0000017B7AEF8000-memory.dmp
    Filesize

    160KB