Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 04:05

General

  • Target

    a0e701cd2bfc448b116a273821e657d6.dll

  • Size

    462KB

  • MD5

    a0e701cd2bfc448b116a273821e657d6

  • SHA1

    61c5230a508828bafa1e10aef94ddde0be082bde

  • SHA256

    50967ee53246d5b79df327b9373d957d11bf5abcfeaf68f433f5217f549b1ecb

  • SHA512

    39f467ab69391ea152fc0164a59219d6342fe71031b475a44cadb2dfdbf89dc4c8e3337068a2ae8e26249f08e568ace68168685db311bb49be6acc6085aa0fb5

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBt:db4DmavdW4svpLtmRlKMHDuIyct

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a0e701cd2bfc448b116a273821e657d6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a0e701cd2bfc448b116a273821e657d6.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2228-0-0x0000000001E60000-0x00000000020BD000-memory.dmp
    Filesize

    2.4MB

  • memory/2228-1-0x00000000001E0000-0x0000000000220000-memory.dmp
    Filesize

    256KB

  • memory/2228-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2228-5-0x00000000001E0000-0x0000000000220000-memory.dmp
    Filesize

    256KB

  • memory/2228-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2764-3-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2764-4-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2764-7-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB