Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 10:05

General

  • Target

    5c4f11f182d70c0e379cbd8e74d3a23a.dll

  • Size

    706KB

  • MD5

    5c4f11f182d70c0e379cbd8e74d3a23a

  • SHA1

    74b21db750ba635fef711d67028cec8946ecb506

  • SHA256

    4f80d51a856dad4037a2de22d17ec77a3f6a8768c9d312f489f859f9cf4f0520

  • SHA512

    cfb3644a2b4dca7b275e5295fce8308a840427def59d31111ee0230197c1008f27025b9b54b8eeb5a33a5dfabf6504a635cb977d57f9af2ca73502f6e61ab2ff

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5c4f11f182d70c0e379cbd8e74d3a23a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5c4f11f182d70c0e379cbd8e74d3a23a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1368
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1972

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-120-0x0000000000000000-mapping.dmp
    • memory/1972-121-0x00000174CA9F0000-0x00000174CAA19000-memory.dmp
      Filesize

      164KB

    • memory/1972-122-0x00000174CAA30000-0x00000174CAA31000-memory.dmp
      Filesize

      4KB

    • memory/1972-124-0x00000174CAA70000-0x00000174CAA72000-memory.dmp
      Filesize

      8KB

    • memory/1972-123-0x00000174CAA70000-0x00000174CAA72000-memory.dmp
      Filesize

      8KB

    • memory/4068-115-0x0000000000000000-mapping.dmp
    • memory/4068-117-0x0000000001010000-0x0000000001055000-memory.dmp
      Filesize

      276KB

    • memory/4068-116-0x0000000004540000-0x00000000047A8000-memory.dmp
      Filesize

      2.4MB

    • memory/4068-118-0x0000000001070000-0x0000000001071000-memory.dmp
      Filesize

      4KB

    • memory/4068-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB