Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 01:12

General

  • Target

    046ea30e67d2a06b83db596a087b9e62bd23de95e76aefb6deb3c9348c546c48.dll

  • Size

    401KB

  • MD5

    9ce3657c4801c085594c492e4948c4d7

  • SHA1

    8c6ecaa004539de964356791f86f0478bdb540cb

  • SHA256

    046ea30e67d2a06b83db596a087b9e62bd23de95e76aefb6deb3c9348c546c48

  • SHA512

    d624e4431929dbf3483e0af2f8dd1bb013f4af3384fdce60819a60eb0e7d3a9a05fec80140472e92c8664db96a4bee57cb0f423614c25b7d7ba5844e1b666702

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkr:jxqY1tzwRKYdiMiXvqFfX2St6VmASvl

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\046ea30e67d2a06b83db596a087b9e62bd23de95e76aefb6deb3c9348c546c48.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\046ea30e67d2a06b83db596a087b9e62bd23de95e76aefb6deb3c9348c546c48.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 684 -s 648
        3⤵
        • Program crash
        PID:2480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 684 -ip 684
    1⤵
      PID:2312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-0-0x0000000000930000-0x000000000096F000-memory.dmp
      Filesize

      252KB

    • memory/684-1-0x0000000000930000-0x000000000096F000-memory.dmp
      Filesize

      252KB

    • memory/684-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/684-2-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
      Filesize

      4KB

    • memory/684-6-0x0000000000930000-0x000000000096F000-memory.dmp
      Filesize

      252KB

    • memory/3620-4-0x000002652C2C0000-0x000002652C2C1000-memory.dmp
      Filesize

      4KB

    • memory/3620-5-0x000002652C1A0000-0x000002652C1C8000-memory.dmp
      Filesize

      160KB

    • memory/3620-7-0x000002652C1A0000-0x000002652C1C8000-memory.dmp
      Filesize

      160KB