Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-09-2021 05:45

General

  • Target

    a69062b3b93cf970cafa3f24c3096feb.dll

  • Size

    520KB

  • MD5

    a69062b3b93cf970cafa3f24c3096feb

  • SHA1

    55fc7e808b80042d822ac08ff4c7c719f4bda786

  • SHA256

    fdbbfcaac090ccd1b7ce3289ea862e5c8f0ced4318f368db0e6976df950e9706

  • SHA512

    9e6892266878fdaff59c8d815a6f821c5046ffe5790646223b4b988ea1d4530ed5f0ca4f58dec0fcdb2723e6599486e997bc826ec0846ac5d7e03401d51f3b0b

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a69062b3b93cf970cafa3f24c3096feb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a69062b3b93cf970cafa3f24c3096feb.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2668
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2356-115-0x0000000000000000-mapping.dmp
    • memory/2356-116-0x0000000004960000-0x000000000499B000-memory.dmp
      Filesize

      236KB

    • memory/2356-119-0x00000000049A0000-0x00000000049D9000-memory.dmp
      Filesize

      228KB

    • memory/2356-121-0x00000000049E0000-0x0000000004A18000-memory.dmp
      Filesize

      224KB

    • memory/2356-123-0x0000000004910000-0x0000000004949000-memory.dmp
      Filesize

      228KB

    • memory/2356-124-0x0000000004A20000-0x0000000004A64000-memory.dmp
      Filesize

      272KB

    • memory/2356-125-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/2356-126-0x0000000004A71000-0x0000000004A73000-memory.dmp
      Filesize

      8KB

    • memory/2692-127-0x0000000000000000-mapping.dmp
    • memory/2692-128-0x000001EA75150000-0x000001EA75178000-memory.dmp
      Filesize

      160KB

    • memory/2692-129-0x000001EA75260000-0x000001EA75261000-memory.dmp
      Filesize

      4KB