Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2024 15:30

General

  • Target

    d3dc39d9662ed977a382af4cce000a48.dll

  • Size

    600KB

  • MD5

    d3dc39d9662ed977a382af4cce000a48

  • SHA1

    245410019a81751d85fc46b851a1ef194b523e75

  • SHA256

    d1bd8d6dec8ed5f265e5d2085573ffd894010967e324652f4e221af2c2e389a7

  • SHA512

    b5b720e4e2fac468cd14c46ab878bbc9a7065892745184d68dba4051459d75d5e3862a4cb41b3838a761e1641325d53c3f46f2742cb6526d50a9e5a03c379d24

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAw:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYF8

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d3dc39d9662ed977a382af4cce000a48.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d3dc39d9662ed977a382af4cce000a48.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 692
        3⤵
        • Program crash
        PID:3088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2228 -ip 2228
    1⤵
      PID:3648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2228-0-0x0000000002B50000-0x0000000002B8B000-memory.dmp
      Filesize

      236KB

    • memory/2228-4-0x0000000002980000-0x00000000029B8000-memory.dmp
      Filesize

      224KB

    • memory/2228-5-0x0000000002B90000-0x0000000002BC9000-memory.dmp
      Filesize

      228KB

    • memory/2228-8-0x0000000002BD0000-0x0000000002C07000-memory.dmp
      Filesize

      220KB

    • memory/2228-11-0x0000000002D30000-0x0000000002D70000-memory.dmp
      Filesize

      256KB

    • memory/2228-13-0x0000000002D80000-0x0000000002D83000-memory.dmp
      Filesize

      12KB

    • memory/2228-12-0x0000000002DA0000-0x0000000002DA1000-memory.dmp
      Filesize

      4KB

    • memory/2228-16-0x0000000002960000-0x0000000002973000-memory.dmp
      Filesize

      76KB

    • memory/2228-17-0x0000000002D30000-0x0000000002D70000-memory.dmp
      Filesize

      256KB

    • memory/2412-14-0x000001DD9BF10000-0x000001DD9BF11000-memory.dmp
      Filesize

      4KB

    • memory/2412-15-0x000001DD9BD80000-0x000001DD9BDA8000-memory.dmp
      Filesize

      160KB

    • memory/2412-18-0x000001DD9BD80000-0x000001DD9BDA8000-memory.dmp
      Filesize

      160KB