Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:59

General

  • Target

    7e2732b067b5b9eda51ca33395d852f2d02af6070a2c654086500b86ba6b06e8.dll

  • Size

    1.8MB

  • MD5

    4b8b72adc8c80a7dcad17c6f8d15bc8f

  • SHA1

    543cb988e4846a9109f53b3ab26cb8e2855d07de

  • SHA256

    7e2732b067b5b9eda51ca33395d852f2d02af6070a2c654086500b86ba6b06e8

  • SHA512

    16c864fd2faec5a51675183d07814f5cc5579d6e4a1d7686aaf6360a929540b7b9268b6512d1e904795bc988e91b8063a26e652a1ee49401e35376052bdd31c8

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e2732b067b5b9eda51ca33395d852f2d02af6070a2c654086500b86ba6b06e8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e2732b067b5b9eda51ca33395d852f2d02af6070a2c654086500b86ba6b06e8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3308
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3292

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3292-123-0x0000000000000000-mapping.dmp
    • memory/3292-124-0x000002431C520000-0x000002431C548000-memory.dmp
      Filesize

      160KB

    • memory/3292-125-0x000002431C630000-0x000002431C631000-memory.dmp
      Filesize

      4KB

    • memory/3292-127-0x000002431C670000-0x000002431C672000-memory.dmp
      Filesize

      8KB

    • memory/3292-126-0x000002431C670000-0x000002431C672000-memory.dmp
      Filesize

      8KB

    • memory/3780-118-0x0000000000000000-mapping.dmp
    • memory/3780-120-0x0000000003150000-0x000000000329A000-memory.dmp
      Filesize

      1.3MB

    • memory/3780-119-0x0000000004D20000-0x0000000004F88000-memory.dmp
      Filesize

      2.4MB

    • memory/3780-121-0x0000000003150000-0x000000000329A000-memory.dmp
      Filesize

      1.3MB

    • memory/3780-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB