Analysis

  • max time kernel
    103s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 06:03

General

  • Target

    e0829cf34b4b9ec41dbfce10d82b0b1f8a01a9d43ca2fef9eb89b27ca798bb07.dll

  • Size

    706KB

  • MD5

    1ac0d8aea6416899c5507e007e32384b

  • SHA1

    1954e95575c4b7129b265acd5c61fc7f1740d5d0

  • SHA256

    e0829cf34b4b9ec41dbfce10d82b0b1f8a01a9d43ca2fef9eb89b27ca798bb07

  • SHA512

    4b66ace8d6d76a3a86af059e39284480e81637d1009982e5a975c865715130f1118c74ea378af87d2920e7e4540864f8f021804961187d8cac029a8b4e60884a

  • SSDEEP

    12288:7NP2qgMhn9VbKac3cM15xIKR5pduDkgcKOuCEUz+ovYJXA8ZRA5cXO/+uBY2F0cD:RPp2abM15xIxD4KXJg/vYRbKDBhF1TSs

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0829cf34b4b9ec41dbfce10d82b0b1f8a01a9d43ca2fef9eb89b27ca798bb07.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e0829cf34b4b9ec41dbfce10d82b0b1f8a01a9d43ca2fef9eb89b27ca798bb07.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2888
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2068-1-0x0000000000250000-0x0000000000295000-memory.dmp

      Filesize

      276KB

    • memory/2068-0-0x0000000002110000-0x0000000002378000-memory.dmp

      Filesize

      2.4MB

    • memory/2068-3-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2068-2-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB

    • memory/2068-6-0x0000000000250000-0x0000000000295000-memory.dmp

      Filesize

      276KB

    • memory/2068-7-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2868-4-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2868-5-0x0000000000110000-0x0000000000111000-memory.dmp

      Filesize

      4KB

    • memory/2868-8-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB