Analysis

  • max time kernel
    150s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2024 01:31

General

  • Target

    59ec367995c6cf649ab2a6d280836e31.dll

  • Size

    372KB

  • MD5

    59ec367995c6cf649ab2a6d280836e31

  • SHA1

    51f2d352e1f67924c5351c59941e86ecd7972c16

  • SHA256

    7e56e276f8847c9ff3973e49e005a7a76a2ce251bda01cd5ef252f9a4ae9c04e

  • SHA512

    cbfd8d7b37c3a7bcecf926c70d4d6bed4cc948ad34819fb5a890486f4753834e2a6536c1ddfb7f7611dfb0fa7e97591c558a86b9c3bf2c7927db516bbe703f8d

  • SSDEEP

    6144:qMAkbRLPcME7axCCXBqHhVEEX/Pw/Q4EbOZwBaqaQaf4+OlHB7VOolFu0JRLdInR:qpkbRLPcMEBZz3aq8Q7HVfl/byndPn

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob113

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\59ec367995c6cf649ab2a6d280836e31.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\59ec367995c6cf649ab2a6d280836e31.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3292
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4180

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/444-13-0x0000000002490000-0x0000000002491000-memory.dmp
      Filesize

      4KB

    • memory/444-3-0x00000000020B0000-0x00000000020C3000-memory.dmp
      Filesize

      76KB

    • memory/444-4-0x00000000020D0000-0x0000000002108000-memory.dmp
      Filesize

      224KB

    • memory/444-6-0x0000000002380000-0x00000000023B9000-memory.dmp
      Filesize

      228KB

    • memory/444-9-0x00000000023C0000-0x00000000023F7000-memory.dmp
      Filesize

      220KB

    • memory/444-12-0x0000000002410000-0x0000000002454000-memory.dmp
      Filesize

      272KB

    • memory/444-0-0x0000000002220000-0x000000000225B000-memory.dmp
      Filesize

      236KB

    • memory/444-14-0x0000000002470000-0x0000000002473000-memory.dmp
      Filesize

      12KB

    • memory/444-19-0x0000000002410000-0x0000000002454000-memory.dmp
      Filesize

      272KB

    • memory/444-20-0x0000000002470000-0x0000000002473000-memory.dmp
      Filesize

      12KB

    • memory/4180-15-0x0000025371020000-0x0000025371021000-memory.dmp
      Filesize

      4KB

    • memory/4180-16-0x0000025370EC0000-0x0000025370EE8000-memory.dmp
      Filesize

      160KB

    • memory/4180-21-0x0000025370EC0000-0x0000025370EE8000-memory.dmp
      Filesize

      160KB