Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:16

General

  • Target

    e087e29fbf625a8b3640692c309bdeac.dll

  • Size

    401KB

  • MD5

    e087e29fbf625a8b3640692c309bdeac

  • SHA1

    fa5b8a1ee722feaf8aeded6d05a0e011ba4e99d3

  • SHA256

    78258ebc7b3a73576c1e223c28ab6c2696d3a719adc37a2e128b1977774445af

  • SHA512

    4b489b85f02fe5dfdf48297934554f3eef2be2bb4ad563656dbcbca76402b089d62f4c183f6c07b29afd2a4c673fa53e675f7d449368b6f6ecb88e23623764b9

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkp:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlt

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\e087e29fbf625a8b3640692c309bdeac.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\e087e29fbf625a8b3640692c309bdeac.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 544 -s 648
        3⤵
        • Program crash
        PID:3852
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 544 -ip 544
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-0-0x0000000000610000-0x000000000064F000-memory.dmp
      Filesize

      252KB

    • memory/544-1-0x0000000000610000-0x000000000064F000-memory.dmp
      Filesize

      252KB

    • memory/544-2-0x00000000006A0000-0x00000000006A1000-memory.dmp
      Filesize

      4KB

    • memory/544-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/544-6-0x0000000000610000-0x000000000064F000-memory.dmp
      Filesize

      252KB

    • memory/4192-4-0x000001D8351B0000-0x000001D8351B1000-memory.dmp
      Filesize

      4KB

    • memory/4192-5-0x000001D834F50000-0x000001D834F78000-memory.dmp
      Filesize

      160KB

    • memory/4192-7-0x000001D834F50000-0x000001D834F78000-memory.dmp
      Filesize

      160KB