Analysis

  • max time kernel
    133s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 15:30

General

  • Target

    4fba940430408e6d7fb9bc09acd15f20.dll

  • Size

    588KB

  • MD5

    4fba940430408e6d7fb9bc09acd15f20

  • SHA1

    e46d5c5445d97e746f8e4d497fdd41a303eb9f45

  • SHA256

    f8cdd0190b5b1bc3a441e8298cdedec9f09bca6ff99ec0b461d7730985ffb78b

  • SHA512

    90de2fef84c530fdd9b058fbc0bd13dd4d54b516ab6dafb69f4342c808f785a69097998387fd0660044bf0cc404de0da8688cfd37f4ec39ab5206d8f1beafb27

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4fba940430408e6d7fb9bc09acd15f20.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4fba940430408e6d7fb9bc09acd15f20.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4048
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2288

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2288-127-0x0000000000000000-mapping.dmp
    • memory/2288-130-0x00000204AE3A0000-0x00000204AE3A2000-memory.dmp
      Filesize

      8KB

    • memory/2288-131-0x00000204AE3A0000-0x00000204AE3A2000-memory.dmp
      Filesize

      8KB

    • memory/2288-128-0x00000204AE160000-0x00000204AE189000-memory.dmp
      Filesize

      164KB

    • memory/2288-129-0x00000204AE370000-0x00000204AE371000-memory.dmp
      Filesize

      4KB

    • memory/3484-124-0x0000000004AB0000-0x0000000004AF5000-memory.dmp
      Filesize

      276KB

    • memory/3484-115-0x0000000000000000-mapping.dmp
    • memory/3484-123-0x0000000001040000-0x00000000010CE000-memory.dmp
      Filesize

      568KB

    • memory/3484-125-0x0000000004B10000-0x0000000004B11000-memory.dmp
      Filesize

      4KB

    • memory/3484-126-0x0000000001261000-0x0000000001263000-memory.dmp
      Filesize

      8KB

    • memory/3484-122-0x0000000004AA5000-0x0000000004AA6000-memory.dmp
      Filesize

      4KB

    • memory/3484-121-0x0000000004A71000-0x0000000004AA5000-memory.dmp
      Filesize

      208KB

    • memory/3484-120-0x0000000004A33000-0x0000000004A34000-memory.dmp
      Filesize

      4KB

    • memory/3484-119-0x0000000004A31000-0x0000000004A33000-memory.dmp
      Filesize

      8KB

    • memory/3484-116-0x0000000001090000-0x00000000010CB000-memory.dmp
      Filesize

      236KB