Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:17

General

  • Target

    4139750de87ae20f61dc09c6d4b8d5b46dd1955b126193dbf517ba107c6c6de9.dll

  • Size

    2.2MB

  • MD5

    1d380c7a708e890e8e70ecfdefd91fad

  • SHA1

    df1da0267ea9811ef14e362b40ea6e97b78357e7

  • SHA256

    4139750de87ae20f61dc09c6d4b8d5b46dd1955b126193dbf517ba107c6c6de9

  • SHA512

    826803be788b35f9127c8b50956bc48cd507365a7d263da61c26a631cedc3b63c8015a405266e20f33773d576c71947249accda581b5eef565d499fce1be0bc0

  • SSDEEP

    6144:Zo0gTwr/cG3J8Wt/s1XGxfSCkq/vWc3Wh0lxPIerqNg:ZoidiofStl

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob142

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4139750de87ae20f61dc09c6d4b8d5b46dd1955b126193dbf517ba107c6c6de9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4139750de87ae20f61dc09c6d4b8d5b46dd1955b126193dbf517ba107c6c6de9.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1460
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2216-0-0x0000000002BB0000-0x0000000002E0D000-memory.dmp

      Filesize

      2.4MB

    • memory/2216-1-0x0000000002F50000-0x0000000002F95000-memory.dmp

      Filesize

      276KB

    • memory/2216-3-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2216-2-0x0000000002E20000-0x0000000002E21000-memory.dmp

      Filesize

      4KB

    • memory/2216-6-0x0000000002F50000-0x0000000002F95000-memory.dmp

      Filesize

      276KB

    • memory/2216-7-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/3292-5-0x000002B803B20000-0x000002B803B21000-memory.dmp

      Filesize

      4KB

    • memory/3292-4-0x000002B803A10000-0x000002B803A38000-memory.dmp

      Filesize

      160KB

    • memory/3292-8-0x000002B803A10000-0x000002B803A38000-memory.dmp

      Filesize

      160KB