Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 18:04

General

  • Target

    b807a57034009120c824625144252378.dll

  • Size

    401KB

  • MD5

    b807a57034009120c824625144252378

  • SHA1

    81144f14b802517a7a521d289c8058cf2c7c15c2

  • SHA256

    3db8401dd3f00b82a7ad07abb86927b363dac8ffc56883d8134d4dd0fe4e7ab8

  • SHA512

    000542a102f4de70e10af682218ab7d67c14b4737e2cf4cb3c961e46f08565830cb1ea69963ebab63f616b8ccedd486e1540a10b6a0e5e97e05ae1cccbb2ad54

  • SSDEEP

    6144:SYbxqY1tkUnvIRKYdZEMiXeUJqFfEGTJ210yGCZ0AlBqhmkh3brRLeeuXkHlFWkt:jxqY1tzwRKYdiMiXvqFfX2St6VmASvl5

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b807a57034009120c824625144252378.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b807a57034009120c824625144252378.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2124

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-0-0x0000000000180000-0x00000000001BF000-memory.dmp
    Filesize

    252KB

  • memory/1624-1-0x0000000000180000-0x00000000001BF000-memory.dmp
    Filesize

    252KB

  • memory/1624-2-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1624-5-0x0000000000180000-0x00000000001BF000-memory.dmp
    Filesize

    252KB

  • memory/1624-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2124-4-0x00000000000F0000-0x0000000000118000-memory.dmp
    Filesize

    160KB

  • memory/2124-3-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2124-7-0x00000000000F0000-0x0000000000118000-memory.dmp
    Filesize

    160KB