Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-09-2021 19:13

General

  • Target

    ed30160772181f91ee15126bfb0756ab.dll

  • Size

    520KB

  • MD5

    ed30160772181f91ee15126bfb0756ab

  • SHA1

    8cd435cf4c5b446e5ff5e72a56e0569da3a0d4ef

  • SHA256

    bdce492e4d57278c61292d96fc20f8de5d9649cc2acc243b89243204d183be1f

  • SHA512

    7ce8bf1a91bf0aa57963d649ffbbee80731bcb42dbdb74f26560499e47b4058e351e2f437f70a3d7050833307fd7df750434a6065a9f7aaaa7448a38192c6a01

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed30160772181f91ee15126bfb0756ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3720
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed30160772181f91ee15126bfb0756ab.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2092
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3100-127-0x0000000000000000-mapping.dmp
    • memory/3100-129-0x000001E5DE660000-0x000001E5DE661000-memory.dmp
      Filesize

      4KB

    • memory/3100-128-0x000001E5DE620000-0x000001E5DE648000-memory.dmp
      Filesize

      160KB

    • memory/4176-115-0x0000000000000000-mapping.dmp
    • memory/4176-116-0x0000000004330000-0x000000000436B000-memory.dmp
      Filesize

      236KB

    • memory/4176-119-0x0000000004370000-0x00000000043A9000-memory.dmp
      Filesize

      228KB

    • memory/4176-121-0x00000000044C0000-0x00000000044F8000-memory.dmp
      Filesize

      224KB

    • memory/4176-124-0x0000000004500000-0x0000000004544000-memory.dmp
      Filesize

      272KB

    • memory/4176-123-0x0000000002AC0000-0x0000000002AF9000-memory.dmp
      Filesize

      228KB

    • memory/4176-125-0x0000000004570000-0x0000000004571000-memory.dmp
      Filesize

      4KB

    • memory/4176-126-0x0000000004551000-0x0000000004553000-memory.dmp
      Filesize

      8KB