Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:57

General

  • Target

    4f15abb03f99002de8970de01f4c2cf4e0b17c85dbca7f583d52db85048b04de.dll

  • Size

    1.7MB

  • MD5

    26ff23f1950ede686332f5ad874df4e4

  • SHA1

    eb715346cbb2b1ef15d897ee202ed153c5480353

  • SHA256

    4f15abb03f99002de8970de01f4c2cf4e0b17c85dbca7f583d52db85048b04de

  • SHA512

    fda23b18320f56c881d0b3ffb615260bc15317a0f668a682f906641672c67fbbbfa409c5dc82502d29d85dbc66f196ff46caef2e35aedacda424c75d9a68627b

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f15abb03f99002de8970de01f4c2cf4e0b17c85dbca7f583d52db85048b04de.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f15abb03f99002de8970de01f4c2cf4e0b17c85dbca7f583d52db85048b04de.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1656
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1676-118-0x0000000000000000-mapping.dmp
    • memory/1676-120-0x0000000002960000-0x00000000029A5000-memory.dmp
      Filesize

      276KB

    • memory/1676-119-0x00000000043E0000-0x0000000004648000-memory.dmp
      Filesize

      2.4MB

    • memory/1676-121-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
      Filesize

      4KB

    • memory/1676-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3692-123-0x0000000000000000-mapping.dmp
    • memory/3692-124-0x000001B744870000-0x000001B744898000-memory.dmp
      Filesize

      160KB

    • memory/3692-125-0x000001B744A80000-0x000001B744A81000-memory.dmp
      Filesize

      4KB

    • memory/3692-127-0x000001B744AB0000-0x000001B744AB2000-memory.dmp
      Filesize

      8KB

    • memory/3692-126-0x000001B744AB0000-0x000001B744AB2000-memory.dmp
      Filesize

      8KB