Analysis

  • max time kernel
    123s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-12-2021 16:03

General

  • Target

    789b496af59834c5fc0de75027cfad914fad8dabdc882f4bea5cb37164d6e0ad.dll

  • Size

    346KB

  • MD5

    9ae36b1808100f1b0b294b3def0005c2

  • SHA1

    9770c43a9bb6e05bc3768de48594e2059f21ba68

  • SHA256

    789b496af59834c5fc0de75027cfad914fad8dabdc882f4bea5cb37164d6e0ad

  • SHA512

    7f21f19c8d459019c5ed0f10eaad658c336068e0e6b8e69e60e788b48590545db6002604b3560347017b1760c5a9a3de0269e07a15c36895fbd0634c49532a32

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\789b496af59834c5fc0de75027cfad914fad8dabdc882f4bea5cb37164d6e0ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\789b496af59834c5fc0de75027cfad914fad8dabdc882f4bea5cb37164d6e0ad.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1884
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2796-115-0x0000000000000000-mapping.dmp
    • memory/2796-116-0x0000000000C50000-0x0000000000C93000-memory.dmp
      Filesize

      268KB

    • memory/2796-117-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB

    • memory/2796-118-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3716-119-0x0000000000000000-mapping.dmp
    • memory/3716-121-0x000001B27B6B0000-0x000001B27B6B1000-memory.dmp
      Filesize

      4KB

    • memory/3716-120-0x000001B27B5A0000-0x000001B27B5C8000-memory.dmp
      Filesize

      160KB

    • memory/3716-123-0x000001B27B6E0000-0x000001B27B6E2000-memory.dmp
      Filesize

      8KB

    • memory/3716-122-0x000001B27B6E0000-0x000001B27B6E2000-memory.dmp
      Filesize

      8KB