Analysis

  • max time kernel
    132s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-12-2021 16:03

General

  • Target

    83f3b083954d5445beaa0b343fb949097e3fd6c09395f020af10bf03e5b01842.dll

  • Size

    341KB

  • MD5

    75c7a74320bd3d5dcc7a9ae28d56946b

  • SHA1

    4577bbe2e1e4732e0316cb3c58ab4781953eb2ae

  • SHA256

    83f3b083954d5445beaa0b343fb949097e3fd6c09395f020af10bf03e5b01842

  • SHA512

    ceec6550b4d4ac58ac355b50b748927203c3098032670c024a227a60431354a5fe7cbbe3239f9c1da5bae8960a0c904b9a177413b6ca57f96e67daf59002a05c

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\83f3b083954d5445beaa0b343fb949097e3fd6c09395f020af10bf03e5b01842.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\83f3b083954d5445beaa0b343fb949097e3fd6c09395f020af10bf03e5b01842.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3564
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/684-115-0x0000000000000000-mapping.dmp
    • memory/684-117-0x0000000004650000-0x0000000004651000-memory.dmp
      Filesize

      4KB

    • memory/684-116-0x0000000004570000-0x00000000045B2000-memory.dmp
      Filesize

      264KB

    • memory/684-118-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/2684-119-0x0000000000000000-mapping.dmp
    • memory/2684-120-0x0000015F849D0000-0x0000015F849F8000-memory.dmp
      Filesize

      160KB

    • memory/2684-121-0x0000015F84AE0000-0x0000015F84AE1000-memory.dmp
      Filesize

      4KB

    • memory/2684-123-0x0000015F84B10000-0x0000015F84B12000-memory.dmp
      Filesize

      8KB

    • memory/2684-122-0x0000015F84B10000-0x0000015F84B12000-memory.dmp
      Filesize

      8KB