Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 14:39

General

  • Target

    bc0f809c93aac8bc9b735ce2b9b47253.dll

  • Size

    490KB

  • MD5

    bc0f809c93aac8bc9b735ce2b9b47253

  • SHA1

    d069fa6c4e3b7b603b68d5daddcee0e2ca6033cf

  • SHA256

    64116f6aabbb1b55d741556d81171b11becb66aae0ce907a63d6024029df6981

  • SHA512

    dd1232a6cb398a129caec877666857b9b5d7d565c2ffe3fe0e0b45f60e9ff4e07d479501d0391450c8c0b18e75898a21dd671b5b4baafe917b9f313305796e16

  • SSDEEP

    12288:HU873ntBL/siV2pVRJ0hVWI97UCAX5axhsxw4zd/XSkt8Y2EB3rYdHeo28O:HU87XtBrz8zIVWOQCY6sxw4RDH3rYd+l

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bc0f809c93aac8bc9b735ce2b9b47253.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bc0f809c93aac8bc9b735ce2b9b47253.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1848
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3644 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1848-4-0x0000028389B20000-0x0000028389B21000-memory.dmp
      Filesize

      4KB

    • memory/1848-5-0x0000028389980000-0x00000283899A8000-memory.dmp
      Filesize

      160KB

    • memory/1848-8-0x0000028389980000-0x00000283899A8000-memory.dmp
      Filesize

      160KB

    • memory/3828-0-0x0000000002D60000-0x0000000002FBD000-memory.dmp
      Filesize

      2.4MB

    • memory/3828-1-0x00000000013F0000-0x0000000001430000-memory.dmp
      Filesize

      256KB

    • memory/3828-2-0x0000000001430000-0x0000000001431000-memory.dmp
      Filesize

      4KB

    • memory/3828-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/3828-6-0x00000000013F0000-0x0000000001430000-memory.dmp
      Filesize

      256KB

    • memory/3828-7-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB