Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 17:13

General

  • Target

    2ffeb1d7d580daba1982cf0649c42f37.dll

  • Size

    524KB

  • MD5

    2ffeb1d7d580daba1982cf0649c42f37

  • SHA1

    349ce60f7825894706a86fcb33c0639c4e2db214

  • SHA256

    1821f9759c9ebfca686106002abb3601e79f82993af834155a8abb68681aa89a

  • SHA512

    50319663a2df7d8d9762c8fb344655229cec45103308f13001c722f74f03493b7821ea421eda7b0c1e14b1a35fe2763a05f512ce1aa6c52e79b8adfa888672d1

  • SSDEEP

    12288:co/MDxbn3SuMELwoy9FoWQbW36CPz/dri:VobniurQNTd

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ffeb1d7d580daba1982cf0649c42f37.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ffeb1d7d580daba1982cf0649c42f37.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2788
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2828

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2312-1-0x0000000000290000-0x00000000002C8000-memory.dmp
      Filesize

      224KB

    • memory/2312-0-0x00000000007A0000-0x00000000007DB000-memory.dmp
      Filesize

      236KB

    • memory/2312-5-0x0000000000840000-0x0000000000879000-memory.dmp
      Filesize

      228KB

    • memory/2312-8-0x0000000000C00000-0x0000000000C37000-memory.dmp
      Filesize

      220KB

    • memory/2312-11-0x0000000000C40000-0x0000000000C84000-memory.dmp
      Filesize

      272KB

    • memory/2312-12-0x00000000004F0000-0x00000000004F1000-memory.dmp
      Filesize

      4KB

    • memory/2312-13-0x00000000001F0000-0x00000000001F3000-memory.dmp
      Filesize

      12KB

    • memory/2312-16-0x0000000000C40000-0x0000000000C84000-memory.dmp
      Filesize

      272KB

    • memory/2312-17-0x00000000001F0000-0x00000000001F3000-memory.dmp
      Filesize

      12KB

    • memory/2828-15-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/2828-14-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/2828-18-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB