Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 19:02

General

  • Target

    e78ab0eea71b1928026b8b1f9b8e1b23.dll

  • Size

    462KB

  • MD5

    e78ab0eea71b1928026b8b1f9b8e1b23

  • SHA1

    818db57f2a821291b3cf8709b20c00e59141ffb8

  • SHA256

    e2fca4690c189bfb08751ea07fbf811c75ead7c85ca88f68cf1445331ac0c971

  • SHA512

    93231d25226bf45ff81e6d42246474f6e92096a88d84ef004ae197bb8a890f37568bbd6ccd7de756b0921cc77c130b9182b85030f61dafff3926dd728a74ade6

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBn:db4DmavdW4svpLtmRlKMHDuIycn

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e78ab0eea71b1928026b8b1f9b8e1b23.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e78ab0eea71b1928026b8b1f9b8e1b23.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:316
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 652
        3⤵
        • Program crash
        PID:1976
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5036 -ip 5036
    1⤵
      PID:2148

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-4-0x00000209B87B0000-0x00000209B87B1000-memory.dmp
      Filesize

      4KB

    • memory/316-5-0x00000209B86E0000-0x00000209B8708000-memory.dmp
      Filesize

      160KB

    • memory/316-7-0x00000209B86E0000-0x00000209B8708000-memory.dmp
      Filesize

      160KB

    • memory/5036-0-0x0000000001F60000-0x00000000021BD000-memory.dmp
      Filesize

      2.4MB

    • memory/5036-1-0x0000000000670000-0x00000000006B0000-memory.dmp
      Filesize

      256KB

    • memory/5036-2-0x00000000006D0000-0x00000000006D1000-memory.dmp
      Filesize

      4KB

    • memory/5036-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/5036-6-0x0000000000670000-0x00000000006B0000-memory.dmp
      Filesize

      256KB