Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 09:00

General

  • Target

    2ffeb1d7d580daba1982cf0649c42f37.dll

  • Size

    524KB

  • MD5

    2ffeb1d7d580daba1982cf0649c42f37

  • SHA1

    349ce60f7825894706a86fcb33c0639c4e2db214

  • SHA256

    1821f9759c9ebfca686106002abb3601e79f82993af834155a8abb68681aa89a

  • SHA512

    50319663a2df7d8d9762c8fb344655229cec45103308f13001c722f74f03493b7821ea421eda7b0c1e14b1a35fe2763a05f512ce1aa6c52e79b8adfa888672d1

  • SSDEEP

    12288:co/MDxbn3SuMELwoy9FoWQbW36CPz/dri:VobniurQNTd

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ffeb1d7d580daba1982cf0649c42f37.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ffeb1d7d580daba1982cf0649c42f37.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4920
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4452

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3988-0-0x0000000003160000-0x000000000319B000-memory.dmp
      Filesize

      236KB

    • memory/3988-2-0x0000000002F60000-0x0000000002F98000-memory.dmp
      Filesize

      224KB

    • memory/3988-5-0x00000000031A0000-0x00000000031D9000-memory.dmp
      Filesize

      228KB

    • memory/3988-8-0x00000000031E0000-0x0000000003217000-memory.dmp
      Filesize

      220KB

    • memory/3988-11-0x0000000003220000-0x0000000003264000-memory.dmp
      Filesize

      272KB

    • memory/3988-12-0x0000000003290000-0x0000000003291000-memory.dmp
      Filesize

      4KB

    • memory/3988-13-0x0000000003270000-0x0000000003273000-memory.dmp
      Filesize

      12KB

    • memory/3988-16-0x0000000003220000-0x0000000003264000-memory.dmp
      Filesize

      272KB

    • memory/4452-14-0x000002A7C07B0000-0x000002A7C07B1000-memory.dmp
      Filesize

      4KB

    • memory/4452-15-0x000002A7C0610000-0x000002A7C0638000-memory.dmp
      Filesize

      160KB

    • memory/4452-17-0x000002A7C0610000-0x000002A7C0638000-memory.dmp
      Filesize

      160KB