Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 11:48

General

  • Target

    b8aa381ee81488d9a9560c40faeb8b55.dll

  • Size

    600KB

  • MD5

    b8aa381ee81488d9a9560c40faeb8b55

  • SHA1

    619a18374773efd11df1a133ef5b9c0e74d4cd1a

  • SHA256

    4bbbebee7a992571fd1426104ea38162039db5902573b099f9aa9b85afd2cc1f

  • SHA512

    bfe95fa7b3d0ff964d46b8b2240b5ae64c3d40866a2433aaa708724194eeadf2ca9e3a0a3d18868f86d31e1cbd6cc3210197d824ccc3e9643a6ee52f35b2eebb

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAE:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFg

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b8aa381ee81488d9a9560c40faeb8b55.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b8aa381ee81488d9a9560c40faeb8b55.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2972,i,4036376905309803364,5412922217215781933,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4520

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1812-14-0x0000024031760000-0x0000024031761000-memory.dmp
      Filesize

      4KB

    • memory/1812-20-0x00000240314C0000-0x00000240314E8000-memory.dmp
      Filesize

      160KB

    • memory/1812-15-0x00000240314C0000-0x00000240314E8000-memory.dmp
      Filesize

      160KB

    • memory/4456-13-0x0000000002E80000-0x0000000002E83000-memory.dmp
      Filesize

      12KB

    • memory/4456-11-0x0000000002E30000-0x0000000002E70000-memory.dmp
      Filesize

      256KB

    • memory/4456-12-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
      Filesize

      4KB

    • memory/4456-0-0x0000000002D60000-0x0000000002D9B000-memory.dmp
      Filesize

      236KB

    • memory/4456-8-0x0000000002DE0000-0x0000000002E17000-memory.dmp
      Filesize

      220KB

    • memory/4456-5-0x0000000002DA0000-0x0000000002DD9000-memory.dmp
      Filesize

      228KB

    • memory/4456-16-0x0000000002B60000-0x0000000002B73000-memory.dmp
      Filesize

      76KB

    • memory/4456-18-0x0000000002E30000-0x0000000002E70000-memory.dmp
      Filesize

      256KB

    • memory/4456-19-0x0000000002E80000-0x0000000002E83000-memory.dmp
      Filesize

      12KB

    • memory/4456-3-0x0000000002B80000-0x0000000002BB8000-memory.dmp
      Filesize

      224KB