Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 15:03

General

  • Target

    d3ce594d9d6ae82bd453a97cf1ebca14.dll

  • Size

    401KB

  • MD5

    d3ce594d9d6ae82bd453a97cf1ebca14

  • SHA1

    028eee7a7e295ef36b761a71aa79c164996f8949

  • SHA256

    052c60966b82d9936ac24a08e39eaeca3b248eeeb71d6a20cb7496f8f4ab7ca3

  • SHA512

    20a84212f68ae2ea363e7b8b115493f66e67d7de13822bffe9dc9e9f398a4a3fd4e44049ac41bb85a8e9a98511c985b4059185f3cd88a62c85e383d1b6e3351e

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWk9:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlx

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d3ce594d9d6ae82bd453a97cf1ebca14.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d3ce594d9d6ae82bd453a97cf1ebca14.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 664
        3⤵
        • Program crash
        PID:1448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4864 -ip 4864
    1⤵
      PID:3868

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4756-4-0x000001BFA0600000-0x000001BFA0601000-memory.dmp
      Filesize

      4KB

    • memory/4756-5-0x000001BFA0370000-0x000001BFA0398000-memory.dmp
      Filesize

      160KB

    • memory/4756-7-0x000001BFA0370000-0x000001BFA0398000-memory.dmp
      Filesize

      160KB

    • memory/4864-0-0x00000000003B0000-0x00000000003EF000-memory.dmp
      Filesize

      252KB

    • memory/4864-1-0x00000000003B0000-0x00000000003EF000-memory.dmp
      Filesize

      252KB

    • memory/4864-2-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/4864-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4864-6-0x00000000003B0000-0x00000000003EF000-memory.dmp
      Filesize

      252KB