Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 01:15

General

  • Target

    c498840b97d1c1629601de1b4c51f25c.dll

  • Size

    401KB

  • MD5

    c498840b97d1c1629601de1b4c51f25c

  • SHA1

    c54a01e00943c01d8f8f0de6d33721858738a72b

  • SHA256

    60093f72c89334682f2355b3985549402b2146a945bb41d8a45bb3e0327edff7

  • SHA512

    7dfa51f8a7f2a0f1ee7e85983eaa5daf0afec3c6df7a58b324c1b0fa0897a3ca78ebdf4ee08e3ae46097a5679dd31829018d8c72f046c9fd5e64ef5a6ed8e42f

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWk2:jxqY1tzwRKYdiMiXvqFfX2St6VmASvla

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c498840b97d1c1629601de1b4c51f25c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c498840b97d1c1629601de1b4c51f25c.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2068-4-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2068-3-0x0000000000410000-0x0000000000411000-memory.dmp
    Filesize

    4KB

  • memory/2068-8-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2148-0-0x0000000000430000-0x000000000046F000-memory.dmp
    Filesize

    252KB

  • memory/2148-1-0x0000000000430000-0x000000000046F000-memory.dmp
    Filesize

    252KB

  • memory/2148-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2148-5-0x0000000000430000-0x000000000046F000-memory.dmp
    Filesize

    252KB

  • memory/2148-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB