Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-09-2021 19:12

General

  • Target

    0ceac8c2172cc3bd0b6d28b40deee16d.dll

  • Size

    520KB

  • MD5

    0ceac8c2172cc3bd0b6d28b40deee16d

  • SHA1

    654c6fe607e475fda57863c3cd87d70aa067dc8a

  • SHA256

    fd26c012af2d0325a5eb2397fa3b6b36b8480dc99a6f7b81b8a6423b029ca03b

  • SHA512

    fc41491c2a171955ede57e49a40696b82e55e3ac2c209456ede15cdd6ed544c8cef0220289db4fe28bd28c32f554533db0fb094b99f79441c66f8f1f9d4c2735

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ceac8c2172cc3bd0b6d28b40deee16d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0ceac8c2172cc3bd0b6d28b40deee16d.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4320
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4324

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-115-0x0000000000000000-mapping.dmp
    • memory/1584-116-0x00000000040D0000-0x000000000410B000-memory.dmp
      Filesize

      236KB

    • memory/1584-119-0x0000000004090000-0x00000000040C9000-memory.dmp
      Filesize

      228KB

    • memory/1584-120-0x0000000004110000-0x0000000004149000-memory.dmp
      Filesize

      228KB

    • memory/1584-122-0x0000000004150000-0x0000000004188000-memory.dmp
      Filesize

      224KB

    • memory/1584-125-0x0000000004230000-0x0000000004231000-memory.dmp
      Filesize

      4KB

    • memory/1584-124-0x00000000041B0000-0x00000000041F4000-memory.dmp
      Filesize

      272KB

    • memory/1584-126-0x0000000004211000-0x0000000004213000-memory.dmp
      Filesize

      8KB

    • memory/4324-127-0x0000000000000000-mapping.dmp
    • memory/4324-128-0x00000276074D0000-0x00000276074F8000-memory.dmp
      Filesize

      160KB

    • memory/4324-129-0x00000276076F0000-0x00000276076F1000-memory.dmp
      Filesize

      4KB