Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 10:34

General

  • Target

    ddccf7a0246e31a48d68006df3f27cc0.dll

  • Size

    622KB

  • MD5

    ddccf7a0246e31a48d68006df3f27cc0

  • SHA1

    0d524d6a3269c88a13585becee99b0ab8a4e75e3

  • SHA256

    6c9c10158acd7281f51ce610fd85b3cfcc1b5e497faf42c9a9a8d481b42bb1fc

  • SHA512

    574588236116380a641b26e39990732e9a29bbaf9081ffceb804121179c09ef878e9cfe018fc16dd1b62b6247b191f060a35b9f5d04f3e46033263dc883b1ae3

  • SSDEEP

    12288:d6iO8Nuy1Lg6RaN70Y+yYQ3E9pGHNu4B2UdwqQEWpQ+YaeAG9PVCXwvP:TXvgS+rI4rdm2+D+BEgH

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ddccf7a0246e31a48d68006df3f27cc0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ddccf7a0246e31a48d68006df3f27cc0.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-8-0x0000028B4D2C0000-0x0000028B4D2C1000-memory.dmp
    Filesize

    4KB

  • memory/1588-9-0x0000028B4D1A0000-0x0000028B4D1C8000-memory.dmp
    Filesize

    160KB

  • memory/1588-11-0x0000028B4D1A0000-0x0000028B4D1C8000-memory.dmp
    Filesize

    160KB

  • memory/2680-0-0x0000000002FC0000-0x0000000002FF7000-memory.dmp
    Filesize

    220KB

  • memory/2680-3-0x0000000002F80000-0x0000000002FB4000-memory.dmp
    Filesize

    208KB

  • memory/2680-5-0x0000000003000000-0x0000000003040000-memory.dmp
    Filesize

    256KB

  • memory/2680-6-0x0000000003050000-0x0000000003051000-memory.dmp
    Filesize

    4KB

  • memory/2680-7-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2680-10-0x0000000003000000-0x0000000003040000-memory.dmp
    Filesize

    256KB