Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2024 14:11

General

  • Target

    dbd1c7315119d40e13587ae327e4a4e4.dll

  • Size

    401KB

  • MD5

    dbd1c7315119d40e13587ae327e4a4e4

  • SHA1

    18de3c2eea2a2cccb71567db2f2924a7401117ae

  • SHA256

    663f1511b786c3e6f005a7855e4eed81c99c8775fb997e75a2b70c20c74ed378

  • SHA512

    8d793a57b81a8cfb344f3c008f5e9c7928a6ebac5c11829cba29cdce6032577e67963c366158172d40ee5792f359f03a2123d3c0768e3307eedd86627c97a2b6

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkC:jxqY1tzwRKYdiMiXvqFfX2St6VmASvl2

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\dbd1c7315119d40e13587ae327e4a4e4.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\dbd1c7315119d40e13587ae327e4a4e4.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 348
        3⤵
        • Program crash
        PID:2540

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-4-0x00000000000E0000-0x0000000000108000-memory.dmp
    Filesize

    160KB

  • memory/1728-3-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1728-7-0x00000000000E0000-0x0000000000108000-memory.dmp
    Filesize

    160KB

  • memory/2188-0-0x00000000001F0000-0x000000000022F000-memory.dmp
    Filesize

    252KB

  • memory/2188-1-0x00000000001F0000-0x000000000022F000-memory.dmp
    Filesize

    252KB

  • memory/2188-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2188-5-0x00000000001F0000-0x000000000022F000-memory.dmp
    Filesize

    252KB

  • memory/2188-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB