Analysis

  • max time kernel
    128s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 18:23

General

  • Target

    a27141fd449218f875b4f1b56fbfe83c.dll

  • Size

    462KB

  • MD5

    a27141fd449218f875b4f1b56fbfe83c

  • SHA1

    d3e633c6d73bb9b16c43e03cd3e1bda8ecfc3933

  • SHA256

    53a5ed4bae2ae1623f0a1ac10713e465642715b1e709864bfff5689885ff04f5

  • SHA512

    0dea0de18eb9ae6bfc30e430ef211ccfdec3051600757242d87a72e0417f13db914ca98539e81326d32519e0b43a6eea1e9790bd7fd214d1c2329f999eaad446

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBE:db4DmavdW4svpLtmRlKMHDuIycE

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a27141fd449218f875b4f1b56fbfe83c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a27141fd449218f875b4f1b56fbfe83c.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4328
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4328 -s 644
        3⤵
        • Program crash
        PID:2420
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4328 -ip 4328
    1⤵
      PID:2904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2872-4-0x000001DC24940000-0x000001DC24941000-memory.dmp
      Filesize

      4KB

    • memory/2872-5-0x000001DC247E0000-0x000001DC24808000-memory.dmp
      Filesize

      160KB

    • memory/2872-7-0x000001DC247E0000-0x000001DC24808000-memory.dmp
      Filesize

      160KB

    • memory/4328-0-0x0000000002B40000-0x0000000002D9D000-memory.dmp
      Filesize

      2.4MB

    • memory/4328-1-0x0000000002AA0000-0x0000000002AE0000-memory.dmp
      Filesize

      256KB

    • memory/4328-2-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
      Filesize

      4KB

    • memory/4328-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4328-6-0x0000000002AA0000-0x0000000002AE0000-memory.dmp
      Filesize

      256KB