Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-12-2021 16:03

General

  • Target

    72d79fbcd439d7d920f6808aa5af94e42e00e8c7c1af25f5f5c479f62a862e3d.dll

  • Size

    355KB

  • MD5

    04251e0e457444f4bbe247d7f8449df4

  • SHA1

    76c410e45b6cf59437f329c7db26a50d7b2b635d

  • SHA256

    72d79fbcd439d7d920f6808aa5af94e42e00e8c7c1af25f5f5c479f62a862e3d

  • SHA512

    4007d7674a20b041b42ca83d78b7cb28db1192174c60050fe19868af741315b14ac75fb84a41b30aa0b27bed043adb7928078a5e96597af8c617c4836bf910c8

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d79fbcd439d7d920f6808aa5af94e42e00e8c7c1af25f5f5c479f62a862e3d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d79fbcd439d7d920f6808aa5af94e42e00e8c7c1af25f5f5c479f62a862e3d.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2492
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2496-119-0x0000000000000000-mapping.dmp
    • memory/2496-121-0x000001265DEC0000-0x000001265DEC1000-memory.dmp
      Filesize

      4KB

    • memory/2496-120-0x000001265DE70000-0x000001265DE98000-memory.dmp
      Filesize

      160KB

    • memory/2496-123-0x000001265E0C0000-0x000001265E0C2000-memory.dmp
      Filesize

      8KB

    • memory/2496-122-0x000001265E0C0000-0x000001265E0C2000-memory.dmp
      Filesize

      8KB

    • memory/2732-115-0x0000000000000000-mapping.dmp
    • memory/2732-116-0x0000000000B30000-0x0000000000B76000-memory.dmp
      Filesize

      280KB

    • memory/2732-117-0x0000000000C20000-0x0000000000C21000-memory.dmp
      Filesize

      4KB

    • memory/2732-118-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB