Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 02:12

General

  • Target

    d7a3378f7d5304e653d8be492bf634c3.dll

  • Size

    401KB

  • MD5

    d7a3378f7d5304e653d8be492bf634c3

  • SHA1

    02572cb6c60c4e7410e12d2e61e22489bfe14aad

  • SHA256

    ceaffda9ec5b5219ed5c1928c80dd919578054bb753b86c4790d2d256dcafe84

  • SHA512

    d319aa9044e80a0b36739d6370121cb32208fa7786565b4a7ba432608f30f811726100797b5f9539fd42037f817b62c9997218fa442b9ba7acd8851eb322f14c

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkd:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlZ

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d7a3378f7d5304e653d8be492bf634c3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d7a3378f7d5304e653d8be492bf634c3.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4928
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 648
        3⤵
        • Program crash
        PID:2596
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3420 -ip 3420
    1⤵
      PID:2372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3420-0-0x00000000010B0000-0x00000000010EF000-memory.dmp
      Filesize

      252KB

    • memory/3420-1-0x00000000010B0000-0x00000000010EF000-memory.dmp
      Filesize

      252KB

    • memory/3420-2-0x0000000001130000-0x0000000001131000-memory.dmp
      Filesize

      4KB

    • memory/3420-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/3420-6-0x00000000010B0000-0x00000000010EF000-memory.dmp
      Filesize

      252KB

    • memory/4928-4-0x000001E85EFA0000-0x000001E85EFA1000-memory.dmp
      Filesize

      4KB

    • memory/4928-5-0x000001E85ECF0000-0x000001E85ED18000-memory.dmp
      Filesize

      160KB

    • memory/4928-7-0x000001E85ECF0000-0x000001E85ED18000-memory.dmp
      Filesize

      160KB