Resubmissions

11-03-2024 23:58

240311-3z9ewscc38 10

08-03-2024 16:22

240308-tvalbscd4s 10

12-02-2024 11:14

240212-ncfrqsde58 10

Analysis

  • max time kernel
    157s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 23:58

General

  • Target

    97056fcfd7f97b58a2b2e28a48cb9da7.dll

  • Size

    600KB

  • MD5

    97056fcfd7f97b58a2b2e28a48cb9da7

  • SHA1

    d45a6c9c705337389885cee9aac6a044789727cc

  • SHA256

    73259b09da53298f4d208c6ca8e384d63e1b01274e63f5990e3eee5e008d310f

  • SHA512

    f77bd941fa6e38af46e64d24d205eb3446512146fb4850b7abe5d798ad3f23e293e565ff8672320b8347aace56a77666a9c99b793cd88966aca5db841fd5d897

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAb:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFH

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\97056fcfd7f97b58a2b2e28a48cb9da7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\97056fcfd7f97b58a2b2e28a48cb9da7.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2552
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:912
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3860 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:228

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-26-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-24-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-18-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-19-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-30-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-29-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-28-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-27-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-25-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/912-20-0x0000029DBB010000-0x0000029DBB011000-memory.dmp
      Filesize

      4KB

    • memory/1188-13-0x00000000029C0000-0x00000000029C1000-memory.dmp
      Filesize

      4KB

    • memory/1188-5-0x00000000028C0000-0x00000000028F9000-memory.dmp
      Filesize

      228KB

    • memory/1188-0-0x0000000002880000-0x00000000028BB000-memory.dmp
      Filesize

      236KB

    • memory/1188-14-0x00000000029A0000-0x00000000029A3000-memory.dmp
      Filesize

      12KB

    • memory/1188-3-0x0000000002740000-0x0000000002778000-memory.dmp
      Filesize

      224KB

    • memory/1188-12-0x0000000000F70000-0x0000000000F83000-memory.dmp
      Filesize

      76KB

    • memory/1188-11-0x0000000002950000-0x0000000002990000-memory.dmp
      Filesize

      256KB

    • memory/1188-32-0x0000000002950000-0x0000000002990000-memory.dmp
      Filesize

      256KB

    • memory/1188-33-0x00000000029A0000-0x00000000029A3000-memory.dmp
      Filesize

      12KB

    • memory/1188-8-0x0000000002900000-0x0000000002937000-memory.dmp
      Filesize

      220KB

    • memory/2552-34-0x000001C5F5720000-0x000001C5F5748000-memory.dmp
      Filesize

      160KB

    • memory/2552-16-0x000001C5F5720000-0x000001C5F5748000-memory.dmp
      Filesize

      160KB

    • memory/2552-15-0x000001C5F59C0000-0x000001C5F59C1000-memory.dmp
      Filesize

      4KB