Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:57

General

  • Target

    030aafb8bceecbc1c66c3540212f4c2d53b6dfb40885f2c9dc5f040bdefa78a8.dll

  • Size

    1.7MB

  • MD5

    bcedf5f259ad376c68e2ed276c0e1164

  • SHA1

    b0c5e84fe56167ab51a519a72ad9a3aa59f580df

  • SHA256

    030aafb8bceecbc1c66c3540212f4c2d53b6dfb40885f2c9dc5f040bdefa78a8

  • SHA512

    b8a34b57da9ea33c2e10c07c047c9750d0bab2cb4b44caf0cf72d2aa88344e6d261fefe61bc731485a3e5ba74170ff010352b371891dae352df511bc3849d940

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\030aafb8bceecbc1c66c3540212f4c2d53b6dfb40885f2c9dc5f040bdefa78a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\030aafb8bceecbc1c66c3540212f4c2d53b6dfb40885f2c9dc5f040bdefa78a8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3332
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3128
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1868

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1868-123-0x0000000000000000-mapping.dmp
    • memory/1868-125-0x0000022027F00000-0x0000022027F01000-memory.dmp
      Filesize

      4KB

    • memory/1868-124-0x0000022027EC0000-0x0000022027EE8000-memory.dmp
      Filesize

      160KB

    • memory/1868-127-0x0000022027F30000-0x0000022027F32000-memory.dmp
      Filesize

      8KB

    • memory/1868-126-0x0000022027F30000-0x0000022027F32000-memory.dmp
      Filesize

      8KB

    • memory/3332-118-0x0000000000000000-mapping.dmp
    • memory/3332-120-0x0000000000F50000-0x0000000000F95000-memory.dmp
      Filesize

      276KB

    • memory/3332-119-0x0000000004920000-0x0000000004B88000-memory.dmp
      Filesize

      2.4MB

    • memory/3332-121-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
      Filesize

      4KB

    • memory/3332-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB