Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 23:50

General

  • Target

    trickbot.dll

  • Size

    544KB

  • MD5

    47ba62ce119f28a55f90243a4dd8d324

  • SHA1

    e12851dd2353651d4249a13b0cbc4ca1cc06e753

  • SHA256

    9da8a5a0b5957db6112e927b607a8fd062b870f2132c4ae3442eb63235f789e1

  • SHA512

    45fd10c913b02416d4b8dd10249c13e87de30c3fd99a52f27ecbc9634d10493d1c4da797f14c08fded3b3f98e0fea3ddf57164c8a9ceb562498d463d65f6c652

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\trickbot.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\trickbot.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3060
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1356-130-0x0000000000000000-mapping.dmp
    • memory/1356-131-0x0000000002C40000-0x0000000002C7B000-memory.dmp
      Filesize

      236KB

    • memory/1356-135-0x0000000002C80000-0x0000000002CB9000-memory.dmp
      Filesize

      228KB

    • memory/1356-138-0x0000000002CC0000-0x0000000002CF7000-memory.dmp
      Filesize

      220KB

    • memory/1356-141-0x0000000002AA0000-0x0000000002AD8000-memory.dmp
      Filesize

      224KB

    • memory/1356-142-0x0000000002D00000-0x0000000002D44000-memory.dmp
      Filesize

      272KB

    • memory/2664-143-0x0000000000000000-mapping.dmp
    • memory/2664-144-0x00000210C6E80000-0x00000210C6EA8000-memory.dmp
      Filesize

      160KB