Resubmissions

11-03-2024 23:58

240311-3z9ewscc38 10

08-03-2024 16:22

240308-tvalbscd4s 10

12-02-2024 11:14

240212-ncfrqsde58 10

Analysis

  • max time kernel
    136s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 23:58

General

  • Target

    97056fcfd7f97b58a2b2e28a48cb9da7.dll

  • Size

    600KB

  • MD5

    97056fcfd7f97b58a2b2e28a48cb9da7

  • SHA1

    d45a6c9c705337389885cee9aac6a044789727cc

  • SHA256

    73259b09da53298f4d208c6ca8e384d63e1b01274e63f5990e3eee5e008d310f

  • SHA512

    f77bd941fa6e38af46e64d24d205eb3446512146fb4850b7abe5d798ad3f23e293e565ff8672320b8347aace56a77666a9c99b793cd88966aca5db841fd5d897

  • SSDEEP

    12288:SubYNTW0k3QRsYgUKkFj60KBQEq4OJZ+133UsdVzkZ2QWVH47xpEwYAb:VbiY3QRmZkFj60KBQEqDk1UsdlcKVYFH

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\97056fcfd7f97b58a2b2e28a48cb9da7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\97056fcfd7f97b58a2b2e28a48cb9da7.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-0-0x00000000003A0000-0x00000000003DB000-memory.dmp
    Filesize

    236KB

  • memory/2180-4-0x0000000000290000-0x00000000002C8000-memory.dmp
    Filesize

    224KB

  • memory/2180-5-0x00000000003E0000-0x0000000000419000-memory.dmp
    Filesize

    228KB

  • memory/2180-8-0x0000000000470000-0x00000000004A7000-memory.dmp
    Filesize

    220KB

  • memory/2180-11-0x00000000009E0000-0x0000000000A20000-memory.dmp
    Filesize

    256KB

  • memory/2180-12-0x00000000002D0000-0x00000000002D3000-memory.dmp
    Filesize

    12KB

  • memory/2180-15-0x00000000009E0000-0x0000000000A20000-memory.dmp
    Filesize

    256KB

  • memory/2180-16-0x00000000002D0000-0x00000000002D3000-memory.dmp
    Filesize

    12KB

  • memory/2520-13-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2520-14-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2520-17-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB