Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:57

General

  • Target

    0b1d876b2714f5459ae013de9478109c57fa191c4ca7771f7624074a925006ac.dll

  • Size

    2.1MB

  • MD5

    564140614c490ed84af9bb2d559927a1

  • SHA1

    02f50d997d39bdbd1e01ecfc332cafcb0f27b5b3

  • SHA256

    0b1d876b2714f5459ae013de9478109c57fa191c4ca7771f7624074a925006ac

  • SHA512

    ba58bc5e2fc8113805809124b05dd08f764e8a664f3434702938fd5792487373544b52613eeeb0823f357ca172d027c3dba4b75e1c678d7e0936ffa6ddc5c2f4

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b1d876b2714f5459ae013de9478109c57fa191c4ca7771f7624074a925006ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b1d876b2714f5459ae013de9478109c57fa191c4ca7771f7624074a925006ac.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3976
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3980

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2100-118-0x0000000000000000-mapping.dmp
    • memory/2100-119-0x0000000004C00000-0x0000000004E68000-memory.dmp
      Filesize

      2.4MB

    • memory/2100-120-0x0000000004F30000-0x0000000004F75000-memory.dmp
      Filesize

      276KB

    • memory/2100-121-0x0000000002F50000-0x0000000002FFE000-memory.dmp
      Filesize

      696KB

    • memory/2100-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3980-123-0x0000000000000000-mapping.dmp
    • memory/3980-124-0x0000020322410000-0x0000020322438000-memory.dmp
      Filesize

      160KB

    • memory/3980-125-0x0000020322520000-0x0000020322521000-memory.dmp
      Filesize

      4KB

    • memory/3980-127-0x0000020322550000-0x0000020322552000-memory.dmp
      Filesize

      8KB

    • memory/3980-126-0x0000020322550000-0x0000020322552000-memory.dmp
      Filesize

      8KB