Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 19:25

General

  • Target

    cedd77b899fce3228b2a2d0c34965366.dll

  • Size

    622KB

  • MD5

    cedd77b899fce3228b2a2d0c34965366

  • SHA1

    622f69b360be341e80470da2b8a92c089b569048

  • SHA256

    cf4b0717e61112a7a0815e80791f1b0d8f0a7704f3787b3611c0e3bfcd94968f

  • SHA512

    66c841936ca94789368b9fac2849d586803d1a775c2cfd52f55945191e120d4a0d82b73de56cb9989db26524a2af88e159e8e54fb0b9bc7ff476d4796fc846d4

  • SSDEEP

    12288:d6iO8Nuy1Lg6RaN70Y+yYQ3E9pGHNu4B2UdwqQEWpQ+YaeAG9PVCXwv6:TXvgS+rI4rdm2+D+BEgS

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\cedd77b899fce3228b2a2d0c34965366.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\cedd77b899fce3228b2a2d0c34965366.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1384

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1384-7-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1384-8-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/1384-11-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2144-0-0x0000000000550000-0x0000000000587000-memory.dmp
    Filesize

    220KB

  • memory/2144-3-0x00000000004F0000-0x0000000000524000-memory.dmp
    Filesize

    208KB

  • memory/2144-5-0x00000000005A0000-0x00000000005E0000-memory.dmp
    Filesize

    256KB

  • memory/2144-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2144-9-0x00000000005A0000-0x00000000005E0000-memory.dmp
    Filesize

    256KB

  • memory/2144-10-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB