Analysis

  • max time kernel
    133s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 01:22

General

  • Target

    bf7917198e33f26e371e4636f9bdc7b7.dll

  • Size

    622KB

  • MD5

    bf7917198e33f26e371e4636f9bdc7b7

  • SHA1

    aba92b888d9ff7b65a8d7ad76485a4b78a218c9d

  • SHA256

    517b93d074ef4f108aa84c588377242547b3a43f869f06f2dfbb457222499dd1

  • SHA512

    11470b95873016a49f8391a52ff0a1f1d4d5418e07f97e2e17ec48493f68c9a215967e1937ebd6f33729b8190ba403961b218aec7aa22e1526172c9bdf7690a7

  • SSDEEP

    12288:d6iO8Nuy1Lg6RaN70Y+yYQ3E9pGHNu4B2UdwqQEWpQ+YaeAG9PVCXwv4:TXvgS+rI4rdm2+D+BEgQ

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bf7917198e33f26e371e4636f9bdc7b7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bf7917198e33f26e371e4636f9bdc7b7.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-7-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/2172-8-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2172-11-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2912-0-0x0000000002300000-0x0000000002337000-memory.dmp
    Filesize

    220KB

  • memory/2912-4-0x0000000002240000-0x0000000002274000-memory.dmp
    Filesize

    208KB

  • memory/2912-5-0x00000000023A0000-0x00000000023E0000-memory.dmp
    Filesize

    256KB

  • memory/2912-6-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/2912-9-0x00000000023A0000-0x00000000023E0000-memory.dmp
    Filesize

    256KB

  • memory/2912-10-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB