Resubmissions

10-03-2024 07:59

240310-jvvldsfg53 10

10-03-2024 04:40

240310-faxcpscc95 10

Analysis

  • max time kernel
    44s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 07:59

General

  • Target

    bdaf8aa24ce37ce7edf89e845c14a86b.dll

  • Size

    462KB

  • MD5

    bdaf8aa24ce37ce7edf89e845c14a86b

  • SHA1

    7785025e0853a579d35e16d0cc3bb2e5428788e1

  • SHA256

    8b75d118681c31eab6d75ac16b77cfc39377ef8c9a1ba533e25d46b6d57f03a1

  • SHA512

    ffef9fe10056c524fc956966ea27e5f081764bd0066cd23b8b7aa61fff1147716f0125e43368ccccc679b70ca419441678bbb4deb747137b1507462792c6cb3d

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkB9:db4DmavdW4svpLtmRlKMHDuIyc9

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bdaf8aa24ce37ce7edf89e845c14a86b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bdaf8aa24ce37ce7edf89e845c14a86b.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-0-0x0000000002300000-0x000000000255D000-memory.dmp
    Filesize

    2.4MB

  • memory/624-1-0x0000000000680000-0x00000000006C0000-memory.dmp
    Filesize

    256KB

  • memory/624-2-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/624-3-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/624-6-0x0000000000680000-0x00000000006C0000-memory.dmp
    Filesize

    256KB

  • memory/4892-4-0x000002A88FCF0000-0x000002A88FCF1000-memory.dmp
    Filesize

    4KB

  • memory/4892-5-0x000002A88FB60000-0x000002A88FB88000-memory.dmp
    Filesize

    160KB

  • memory/4892-7-0x000002A88FB60000-0x000002A88FB88000-memory.dmp
    Filesize

    160KB