Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2023 14:51

General

  • Target

    e50a9381f6d3099420dae7bfe4cf1f5e.dll

  • Size

    544KB

  • MD5

    e50a9381f6d3099420dae7bfe4cf1f5e

  • SHA1

    8110ecb456dc780595ce59abad39ae1d82485880

  • SHA256

    9be44d16d62750fc12e39b9beae528473b35ed4c5b3688390a80b45ffbbf9ceb

  • SHA512

    b5aa4e9c61069bd4511e99a0dfa5c3752ab6ea2c4950b80b6646eae1310adfdbb16253ace77a1ab356f67713aed77c9efc9797eb002e1cb20fc4888f841d40c2

  • SSDEEP

    6144:6nhWubOStZ6AbgmgwLp3gUhWeGtNOPc/woVPHma1MXohuPATdTpNSTrbkYW412ph:6nTltgBNwxgUXG/DGaXhu45pI3rep

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\wermgr.exe
    C:\Windows\system32\wermgr.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2732
  • C:\Windows\SysWOW64\cmd.exe
    C:\Windows\system32\cmd.exe
    1⤵
      PID:2516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e50a9381f6d3099420dae7bfe4cf1f5e.dll,#1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2936
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e50a9381f6d3099420dae7bfe4cf1f5e.dll,#1
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2732-15-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/2732-14-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2732-17-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/2936-0-0x0000000000250000-0x000000000028B000-memory.dmp
      Filesize

      236KB

    • memory/2936-8-0x00000000001D0000-0x0000000000208000-memory.dmp
      Filesize

      224KB

    • memory/2936-11-0x0000000002170000-0x00000000021B4000-memory.dmp
      Filesize

      272KB

    • memory/2936-13-0x0000000000230000-0x0000000000233000-memory.dmp
      Filesize

      12KB

    • memory/2936-12-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/2936-7-0x0000000002130000-0x0000000002167000-memory.dmp
      Filesize

      220KB

    • memory/2936-4-0x0000000001FF0000-0x0000000002029000-memory.dmp
      Filesize

      228KB

    • memory/2936-16-0x0000000002170000-0x00000000021B4000-memory.dmp
      Filesize

      272KB