Analysis

  • max time kernel
    139s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 13:00

General

  • Target

    868c7fd870abbe5744f521d379207d76993d98f09ff912a3ebeef61be0b9c264.dll

  • Size

    1.7MB

  • MD5

    8768bcd063f845556ea7d08a17897b7f

  • SHA1

    7db168f6938c40a47e529cb9b2f4693ae8f99cc0

  • SHA256

    868c7fd870abbe5744f521d379207d76993d98f09ff912a3ebeef61be0b9c264

  • SHA512

    3499cbda68b3c0ec72b7210ba8102815bdc276375a9791437b93b1481a93ce48961bb547fd7fcca1fb92f15892fe9ee20a300f83177ceaab310b2e0d9979de48

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\868c7fd870abbe5744f521d379207d76993d98f09ff912a3ebeef61be0b9c264.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\868c7fd870abbe5744f521d379207d76993d98f09ff912a3ebeef61be0b9c264.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1152
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1072-123-0x0000000000000000-mapping.dmp
    • memory/1072-124-0x000001B2CDAE0000-0x000001B2CDB08000-memory.dmp
      Filesize

      160KB

    • memory/1072-125-0x000001B2CDBF0000-0x000001B2CDBF1000-memory.dmp
      Filesize

      4KB

    • memory/1072-127-0x000001B2CDD20000-0x000001B2CDD22000-memory.dmp
      Filesize

      8KB

    • memory/1072-126-0x000001B2CDD20000-0x000001B2CDD22000-memory.dmp
      Filesize

      8KB

    • memory/4064-118-0x0000000000000000-mapping.dmp
    • memory/4064-120-0x0000000003550000-0x0000000003595000-memory.dmp
      Filesize

      276KB

    • memory/4064-119-0x0000000004D70000-0x0000000004FD8000-memory.dmp
      Filesize

      2.4MB

    • memory/4064-121-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB

    • memory/4064-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB