Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2024 02:34

General

  • Target

    cfb3e999a9df7ed152db1ba03f6280c5.dll

  • Size

    401KB

  • MD5

    cfb3e999a9df7ed152db1ba03f6280c5

  • SHA1

    056e0eeda771aa7b4ea734993c4f4ab35bc47006

  • SHA256

    dde3e4eb913a6b2ea29c22f452b88b70ca0cd8517bf83677bcfbaf8a6306518a

  • SHA512

    82ee04eeea06c4314d2ab1780479a494beba41b3c6c7c53af5dd91afd4f2c1eca9ee231abecfe13e4944d48275b4ef7beef673aeded884408bdc8ca4445df0b4

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWk0:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlY

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cfb3e999a9df7ed152db1ba03f6280c5.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cfb3e999a9df7ed152db1ba03f6280c5.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4296-4-0x000001DB5FDA0000-0x000001DB5FDA1000-memory.dmp
    Filesize

    4KB

  • memory/4296-5-0x000001DB5FC40000-0x000001DB5FC68000-memory.dmp
    Filesize

    160KB

  • memory/4296-7-0x000001DB5FC40000-0x000001DB5FC68000-memory.dmp
    Filesize

    160KB

  • memory/4316-0-0x0000000002B50000-0x0000000002B8F000-memory.dmp
    Filesize

    252KB

  • memory/4316-1-0x0000000002B50000-0x0000000002B8F000-memory.dmp
    Filesize

    252KB

  • memory/4316-3-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/4316-2-0x0000000002CD0000-0x0000000002CD1000-memory.dmp
    Filesize

    4KB

  • memory/4316-6-0x0000000002B50000-0x0000000002B8F000-memory.dmp
    Filesize

    252KB