Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:27

General

  • Target

    1fd92f6d866597391619726d672cd02335661025a440ec8cf4e0d1bb9557d897.dll

  • Size

    706KB

  • MD5

    dcd987cabe97adac074ab1ddfbe55839

  • SHA1

    8bdbfc04c4a3ed97b2bb8797c64dbe5a01cc69f6

  • SHA256

    1fd92f6d866597391619726d672cd02335661025a440ec8cf4e0d1bb9557d897

  • SHA512

    e77d350deeb55630ba9e4b30ea90356fc26b06032f20292be06ca6c5249beb5ba32fca661ab3655721bebbc64154c3a31e73f441387b594e598f221387953be8

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fd92f6d866597391619726d672cd02335661025a440ec8cf4e0d1bb9557d897.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1fd92f6d866597391619726d672cd02335661025a440ec8cf4e0d1bb9557d897.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1828
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4052-120-0x0000000000000000-mapping.dmp
    • memory/4052-121-0x0000024F4D730000-0x0000024F4D759000-memory.dmp
      Filesize

      164KB

    • memory/4052-122-0x0000024F4D840000-0x0000024F4D841000-memory.dmp
      Filesize

      4KB

    • memory/4052-124-0x0000024F4D870000-0x0000024F4D872000-memory.dmp
      Filesize

      8KB

    • memory/4052-123-0x0000024F4D870000-0x0000024F4D872000-memory.dmp
      Filesize

      8KB

    • memory/4056-115-0x0000000000000000-mapping.dmp
    • memory/4056-117-0x0000000000D50000-0x0000000000D95000-memory.dmp
      Filesize

      276KB

    • memory/4056-116-0x00000000046A0000-0x0000000004908000-memory.dmp
      Filesize

      2.4MB

    • memory/4056-118-0x0000000003190000-0x0000000003191000-memory.dmp
      Filesize

      4KB

    • memory/4056-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB