Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:57

General

  • Target

    4931218839a8edfa30eea08b7cf7954a813acca87635954447b3f4044679a2dc.dll

  • Size

    1.7MB

  • MD5

    bcdee0bb09a5b7d8e3b9f72c37dfcd7c

  • SHA1

    59a31786af9678c15329d2f2c1db4668b31b9f13

  • SHA256

    4931218839a8edfa30eea08b7cf7954a813acca87635954447b3f4044679a2dc

  • SHA512

    8cf81e61bca05f366b257ea5b836648eab2bc4efaa58a17075dc170067689bc4ea4728c384dc1fb8da79935640d665ad9ec2aa119e518cafff676e05ae3297ba

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4931218839a8edfa30eea08b7cf7954a813acca87635954447b3f4044679a2dc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4931218839a8edfa30eea08b7cf7954a813acca87635954447b3f4044679a2dc.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4356
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4364

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3564-118-0x0000000000000000-mapping.dmp
    • memory/3564-119-0x00000000044F0000-0x0000000004758000-memory.dmp
      Filesize

      2.4MB

    • memory/3564-121-0x0000000002C00000-0x0000000002C01000-memory.dmp
      Filesize

      4KB

    • memory/3564-120-0x0000000004760000-0x00000000047A5000-memory.dmp
      Filesize

      276KB

    • memory/3564-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4364-123-0x0000000000000000-mapping.dmp
    • memory/4364-124-0x00000215F45F0000-0x00000215F4618000-memory.dmp
      Filesize

      160KB

    • memory/4364-125-0x00000215F4630000-0x00000215F4631000-memory.dmp
      Filesize

      4KB

    • memory/4364-127-0x00000215F4660000-0x00000215F4662000-memory.dmp
      Filesize

      8KB

    • memory/4364-126-0x00000215F4660000-0x00000215F4662000-memory.dmp
      Filesize

      8KB