Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:51

General

  • Target

    4b7e75dd27f49a04ed8731cc877f56146fe0327a4919a9a4c471bd90446670f1.dll

  • Size

    1.8MB

  • MD5

    a585bde04ff06ba5eb173901e1be2c40

  • SHA1

    8cb65c8b9afb0b6d0a656389f471e7494f6b4824

  • SHA256

    4b7e75dd27f49a04ed8731cc877f56146fe0327a4919a9a4c471bd90446670f1

  • SHA512

    40048444e6396ff92d420ee260f053bc8de71885fd443a8d001f4942ec2886c7e03418d225443d367e8f261a86663bafee3ffefd367433be03ca442e13defebc

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4b7e75dd27f49a04ed8731cc877f56146fe0327a4919a9a4c471bd90446670f1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4b7e75dd27f49a04ed8731cc877f56146fe0327a4919a9a4c471bd90446670f1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4060
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4068

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3976-118-0x0000000000000000-mapping.dmp
    • memory/3976-120-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
      Filesize

      4KB

    • memory/3976-121-0x00000000007A0000-0x00000000007E5000-memory.dmp
      Filesize

      276KB

    • memory/3976-119-0x0000000000BB0000-0x0000000000E18000-memory.dmp
      Filesize

      2.4MB

    • memory/3976-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4068-123-0x0000000000000000-mapping.dmp
    • memory/4068-124-0x000002D0CC5E0000-0x000002D0CC608000-memory.dmp
      Filesize

      160KB

    • memory/4068-125-0x000002D0CC620000-0x000002D0CC621000-memory.dmp
      Filesize

      4KB

    • memory/4068-126-0x000002D0CC820000-0x000002D0CC822000-memory.dmp
      Filesize

      8KB

    • memory/4068-127-0x000002D0CC820000-0x000002D0CC822000-memory.dmp
      Filesize

      8KB