Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:48

General

  • Target

    7b14d9989b6d20995c0b6315b483a7d782b507f485e77c9f8d848acf132b8fa6.dll

  • Size

    1.7MB

  • MD5

    ce3a409fb3a67e844fe802cd9cc51470

  • SHA1

    74d5aea586ffcf490cd3589b1ba55f4a5cccb5e1

  • SHA256

    7b14d9989b6d20995c0b6315b483a7d782b507f485e77c9f8d848acf132b8fa6

  • SHA512

    89539404f133d6e27b5e40bd7bdeff121fa2f00f4e3ec3765370aa66c83990cc5df34392c7cf52d404b6f488bb2174a479bcef2377ccb4b09364b46a606c6277

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b14d9989b6d20995c0b6315b483a7d782b507f485e77c9f8d848acf132b8fa6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b14d9989b6d20995c0b6315b483a7d782b507f485e77c9f8d848acf132b8fa6.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3828
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3572

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2700-118-0x0000000000000000-mapping.dmp
    • memory/2700-119-0x0000000003EA0000-0x0000000004108000-memory.dmp
      Filesize

      2.4MB

    • memory/2700-120-0x00000000023A0000-0x00000000023E5000-memory.dmp
      Filesize

      276KB

    • memory/2700-121-0x0000000002370000-0x0000000002371000-memory.dmp
      Filesize

      4KB

    • memory/2700-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3572-123-0x0000000000000000-mapping.dmp
    • memory/3572-124-0x00000223CF460000-0x00000223CF488000-memory.dmp
      Filesize

      160KB

    • memory/3572-125-0x00000223CF4A0000-0x00000223CF4A1000-memory.dmp
      Filesize

      4KB

    • memory/3572-127-0x00000223CF6A0000-0x00000223CF6A2000-memory.dmp
      Filesize

      8KB

    • memory/3572-126-0x00000223CF6A0000-0x00000223CF6A2000-memory.dmp
      Filesize

      8KB