Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 01:10

General

  • Target

    8dd7c961c9cdbd69e9a5d86d7809fc50.dll

  • Size

    617KB

  • MD5

    8dd7c961c9cdbd69e9a5d86d7809fc50

  • SHA1

    f9765d2e54784151519b6d755118edd01e55c51d

  • SHA256

    6e057855e21f4c93a4e3825b9711ca07ccec94fed55dbc20e1d3316b2b3dc549

  • SHA512

    9cf38f34bf574839f7404918f4fc8503bfd0a52d22e505972ebabc098e4854b661e42bb0f391bb293735494739f74d565b9256a35079c8dfb11fba3dfdcd6cfa

  • SSDEEP

    12288:NRd40nqiQQuVRe+vFIRiEPH8nzjDAL2dUIvltfWZ5QCR8URd5Jr:7RVQQuVdFQ8nzgLJIdt0mURPB

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob112

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8dd7c961c9cdbd69e9a5d86d7809fc50.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8dd7c961c9cdbd69e9a5d86d7809fc50.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3992
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1788-0-0x00000000023B0000-0x00000000023EB000-memory.dmp
      Filesize

      236KB

    • memory/1788-2-0x0000000000D30000-0x0000000000D68000-memory.dmp
      Filesize

      224KB

    • memory/1788-5-0x00000000023F0000-0x0000000002429000-memory.dmp
      Filesize

      228KB

    • memory/1788-8-0x0000000002430000-0x0000000002467000-memory.dmp
      Filesize

      220KB

    • memory/1788-11-0x0000000002480000-0x00000000024C4000-memory.dmp
      Filesize

      272KB

    • memory/1788-12-0x0000000002500000-0x0000000002501000-memory.dmp
      Filesize

      4KB

    • memory/1788-13-0x00000000024E0000-0x00000000024E3000-memory.dmp
      Filesize

      12KB

    • memory/1788-16-0x0000000000D10000-0x0000000000D23000-memory.dmp
      Filesize

      76KB

    • memory/1788-17-0x0000000002480000-0x00000000024C4000-memory.dmp
      Filesize

      272KB

    • memory/4900-14-0x000001BF1A070000-0x000001BF1A098000-memory.dmp
      Filesize

      160KB

    • memory/4900-15-0x000001BF1A1D0000-0x000001BF1A1D1000-memory.dmp
      Filesize

      4KB

    • memory/4900-21-0x000001BF1A070000-0x000001BF1A098000-memory.dmp
      Filesize

      160KB