Analysis

  • max time kernel
    133s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-02-2024 19:34

General

  • Target

    af4d0413e0aed723b31a1d828503538f.dll

  • Size

    462KB

  • MD5

    af4d0413e0aed723b31a1d828503538f

  • SHA1

    db47594b48cbb0f3d9d0e1a43f0689774ae908d2

  • SHA256

    d4ba4fb617059b8d45b6922fa2f23bb0da4f8e1ad8e67a953508ef377aca4fdc

  • SHA512

    416dc01da04b11e0629e734527c634dd98b603531fe1377c8d035dd54134604c58b169f723fbe9ecf642f5dece1f45249a1809385e0aa4da1ded58665dda116b

  • SSDEEP

    6144:7bVPXLakbTqht5o+nKivd8Z4sPYwp4KltOzlZRMCKy6fcWWHDecHAI3C+8hkBg:db4DmavdW4svpLtmRlKMHDuIycg

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev4

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\af4d0413e0aed723b31a1d828503538f.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\af4d0413e0aed723b31a1d828503538f.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 640
        3⤵
        • Program crash
        PID:2912
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4824 -ip 4824
    1⤵
      PID:4240

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1084-4-0x0000026EB09F0000-0x0000026EB09F1000-memory.dmp
      Filesize

      4KB

    • memory/1084-5-0x0000026EB0860000-0x0000026EB0888000-memory.dmp
      Filesize

      160KB

    • memory/1084-7-0x0000026EB0860000-0x0000026EB0888000-memory.dmp
      Filesize

      160KB

    • memory/4824-0-0x00000000029C0000-0x0000000002C1D000-memory.dmp
      Filesize

      2.4MB

    • memory/4824-1-0x0000000000FE0000-0x0000000001020000-memory.dmp
      Filesize

      256KB

    • memory/4824-2-0x0000000001020000-0x0000000001021000-memory.dmp
      Filesize

      4KB

    • memory/4824-3-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/4824-6-0x0000000000FE0000-0x0000000001020000-memory.dmp
      Filesize

      256KB