Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    23-12-2021 16:03

General

  • Target

    38c59f4d10aa7660f4955f4e844ed0ee00d29a9a220d1958d5bf9d79cdae9784.dll

  • Size

    321KB

  • MD5

    213250aaea20c1acb8d912b59a4bff37

  • SHA1

    e92e42fa4bda8b9e2a7374451b15cf75e5de4c69

  • SHA256

    38c59f4d10aa7660f4955f4e844ed0ee00d29a9a220d1958d5bf9d79cdae9784

  • SHA512

    6a925554f112fbcffc5ea1109d346aa6f4412ab8d5f37578db3212b346f9d34a1babf61c2fec542f979c0e184cc1231ffda566d6561bd3e2ebdc644caa0a2e42

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\38c59f4d10aa7660f4955f4e844ed0ee00d29a9a220d1958d5bf9d79cdae9784.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\38c59f4d10aa7660f4955f4e844ed0ee00d29a9a220d1958d5bf9d79cdae9784.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4240
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4232

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3520-115-0x0000000000000000-mapping.dmp
    • memory/3520-116-0x0000000000890000-0x00000000008CD000-memory.dmp
      Filesize

      244KB

    • memory/3520-118-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3520-117-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
      Filesize

      4KB

    • memory/4232-119-0x0000000000000000-mapping.dmp
    • memory/4232-121-0x000001A927A70000-0x000001A927A71000-memory.dmp
      Filesize

      4KB

    • memory/4232-120-0x000001A927960000-0x000001A927988000-memory.dmp
      Filesize

      160KB

    • memory/4232-123-0x000001A927D30000-0x000001A927D32000-memory.dmp
      Filesize

      8KB

    • memory/4232-122-0x000001A927D30000-0x000001A927D32000-memory.dmp
      Filesize

      8KB