Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 08:53

General

  • Target

    c8348edc72f45da624696a1c30e3bec4.dll

  • Size

    401KB

  • MD5

    c8348edc72f45da624696a1c30e3bec4

  • SHA1

    e7b7a52313f0a7dfbc74e54b4d254787aee6ff31

  • SHA256

    8049c6f4c61cc8c032eddb29124216659b2526d243bb63ba6083e7091bffaa3f

  • SHA512

    d7847da6cde56a1282d70f122d47c77c6ed62760d30b61c6d61ddf51c0b0afce13c2cbddff3eb9a5dd7258f7548582ac73c921d0c3a53f5fc180fbe68b9ef41f

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWki:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlO

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c8348edc72f45da624696a1c30e3bec4.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c8348edc72f45da624696a1c30e3bec4.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3140
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 648
        3⤵
        • Program crash
        PID:884
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2824 -ip 2824
    1⤵
      PID:1708

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2824-0-0x0000000001090000-0x00000000010CF000-memory.dmp
      Filesize

      252KB

    • memory/2824-1-0x0000000001090000-0x00000000010CF000-memory.dmp
      Filesize

      252KB

    • memory/2824-2-0x00000000029A0000-0x00000000029A1000-memory.dmp
      Filesize

      4KB

    • memory/2824-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2824-6-0x0000000001090000-0x00000000010CF000-memory.dmp
      Filesize

      252KB

    • memory/3140-4-0x000001DC261A0000-0x000001DC261A1000-memory.dmp
      Filesize

      4KB

    • memory/3140-5-0x000001DC25F00000-0x000001DC25F28000-memory.dmp
      Filesize

      160KB

    • memory/3140-7-0x000001DC25F00000-0x000001DC25F28000-memory.dmp
      Filesize

      160KB