Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-09-2021 08:42

General

  • Target

    a784f1a3c6d9391c65ffba7818168e25.dll

  • Size

    520KB

  • MD5

    a784f1a3c6d9391c65ffba7818168e25

  • SHA1

    f050b4bc1e583400fd687eb174770692753d1700

  • SHA256

    0cea65ac6779cc107ee1f79ca5c7d70c8bd5027e02e567b7c597485ad175d277

  • SHA512

    9927aa957101a024794d0c61ba7924ad0e2b34f8f4d5c28eac5ef9547605f816af21bb01cfc100dfd6bed3440b013ad27c16801aaf7e4fbe01da5333186220f1

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a784f1a3c6d9391c65ffba7818168e25.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a784f1a3c6d9391c65ffba7818168e25.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4316
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4308

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3724-115-0x0000000000000000-mapping.dmp
    • memory/3724-116-0x00000000047F0000-0x000000000482B000-memory.dmp
      Filesize

      236KB

    • memory/3724-119-0x0000000004870000-0x00000000048A9000-memory.dmp
      Filesize

      228KB

    • memory/3724-121-0x00000000048B0000-0x00000000048E8000-memory.dmp
      Filesize

      224KB

    • memory/3724-124-0x00000000048F0000-0x0000000004934000-memory.dmp
      Filesize

      272KB

    • memory/3724-123-0x00000000012D0000-0x0000000001309000-memory.dmp
      Filesize

      228KB

    • memory/3724-126-0x0000000004841000-0x0000000004843000-memory.dmp
      Filesize

      8KB

    • memory/3724-125-0x0000000004940000-0x0000000004941000-memory.dmp
      Filesize

      4KB

    • memory/4308-127-0x0000000000000000-mapping.dmp
    • memory/4308-128-0x000001F52CBF0000-0x000001F52CC18000-memory.dmp
      Filesize

      160KB

    • memory/4308-129-0x000001F52CD00000-0x000001F52CD01000-memory.dmp
      Filesize

      4KB