Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2024 11:48

General

  • Target

    b8aa381ee81488d9a9560c40faeb8b55.dll

  • Size

    600KB

  • MD5

    b8aa381ee81488d9a9560c40faeb8b55

  • SHA1

    619a18374773efd11df1a133ef5b9c0e74d4cd1a

  • SHA256

    4bbbebee7a992571fd1426104ea38162039db5902573b099f9aa9b85afd2cc1f

  • SHA512

    bfe95fa7b3d0ff964d46b8b2240b5ae64c3d40866a2433aaa708724194eeadf2ca9e3a0a3d18868f86d31e1cbd6cc3210197d824ccc3e9643a6ee52f35b2eebb

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAE:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFg

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b8aa381ee81488d9a9560c40faeb8b55.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b8aa381ee81488d9a9560c40faeb8b55.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2680-13-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2680-14-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2680-17-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2964-0-0x0000000001D80000-0x0000000001DBB000-memory.dmp
    Filesize

    236KB

  • memory/2964-2-0x0000000001AA0000-0x0000000001AD8000-memory.dmp
    Filesize

    224KB

  • memory/2964-5-0x0000000001ED0000-0x0000000001F09000-memory.dmp
    Filesize

    228KB

  • memory/2964-8-0x0000000001F40000-0x0000000001F77000-memory.dmp
    Filesize

    220KB

  • memory/2964-11-0x0000000001F80000-0x0000000001FC0000-memory.dmp
    Filesize

    256KB

  • memory/2964-12-0x0000000001FD0000-0x0000000001FD3000-memory.dmp
    Filesize

    12KB

  • memory/2964-15-0x0000000001F80000-0x0000000001FC0000-memory.dmp
    Filesize

    256KB

  • memory/2964-16-0x0000000001FD0000-0x0000000001FD3000-memory.dmp
    Filesize

    12KB