Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 10:54

General

  • Target

    b89149b71e81d61dd8fb35a6fae6a7f0.dll

  • Size

    401KB

  • MD5

    b89149b71e81d61dd8fb35a6fae6a7f0

  • SHA1

    e32eb05c381b7da014cdadfd5cf8fef0f09176e7

  • SHA256

    fcd3e09e358568db4936a34f16bcf0b782664983b58ad5fb300241bfef4af44a

  • SHA512

    887df8f6efc179e2fbb51b75253aaac4a3e674e53b607471d68a8c797e099e62c62499c75a52cde31b0dacf148f03e10b859704b4d15adca842d3cc928873d2b

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWku:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlS

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b89149b71e81d61dd8fb35a6fae6a7f0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b89149b71e81d61dd8fb35a6fae6a7f0.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1720 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4404

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1544-0-0x0000000000D40000-0x0000000000D7F000-memory.dmp
      Filesize

      252KB

    • memory/1544-1-0x0000000000D40000-0x0000000000D7F000-memory.dmp
      Filesize

      252KB

    • memory/1544-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1544-2-0x0000000000D20000-0x0000000000D21000-memory.dmp
      Filesize

      4KB

    • memory/1544-6-0x0000000000D40000-0x0000000000D7F000-memory.dmp
      Filesize

      252KB

    • memory/1544-7-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2600-5-0x000001EB8B5D0000-0x000001EB8B5F8000-memory.dmp
      Filesize

      160KB

    • memory/2600-4-0x000001EB8B780000-0x000001EB8B781000-memory.dmp
      Filesize

      4KB

    • memory/2600-8-0x000001EB8B5D0000-0x000001EB8B5F8000-memory.dmp
      Filesize

      160KB