Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 17:22

General

  • Target

    d6b12f6dbc9d960712b03216ad417755.dll

  • Size

    401KB

  • MD5

    d6b12f6dbc9d960712b03216ad417755

  • SHA1

    67963191c03b2b16ff1c194b2bc1243f5d4a1dec

  • SHA256

    d30698ae60656b537506cb32a05b95d7728ecb7deeb8778e8ef7e04a908a0cc0

  • SHA512

    349436edcf86b9d353696d8aae3adab9435667b60c1eaf205390023890c420e7b89e5f57257dbafdde3a9ac0bb882ec35d5190089cd79bb6a4c6090344ea0d7a

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkP:jxqY1tzwRKYdiMiXvqFfX2St6VmASvlT

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d6b12f6dbc9d960712b03216ad417755.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d6b12f6dbc9d960712b03216ad417755.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3468
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3468 -s 648
        3⤵
        • Program crash
        PID:2560
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3468 -ip 3468
    1⤵
      PID:760

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2288-5-0x000002961C370000-0x000002961C398000-memory.dmp
      Filesize

      160KB

    • memory/2288-4-0x000002961C4C0000-0x000002961C4C1000-memory.dmp
      Filesize

      4KB

    • memory/2288-7-0x000002961C370000-0x000002961C398000-memory.dmp
      Filesize

      160KB

    • memory/3468-0-0x0000000000EC0000-0x0000000000EFF000-memory.dmp
      Filesize

      252KB

    • memory/3468-1-0x0000000000EC0000-0x0000000000EFF000-memory.dmp
      Filesize

      252KB

    • memory/3468-2-0x00000000007E0000-0x00000000007E1000-memory.dmp
      Filesize

      4KB

    • memory/3468-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/3468-6-0x0000000000EC0000-0x0000000000EFF000-memory.dmp
      Filesize

      252KB