Analysis

  • max time kernel
    160s
  • max time network
    186s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:26

General

  • Target

    b9ae0de881adef0e0761f9592c07f97223a59a7e2097eee26b02a377c53a2db8.dll

  • Size

    706KB

  • MD5

    0fa9a91946cc8014262b2ec606229016

  • SHA1

    b66504e8c9a8e58d4146d64e30895cb6c2081ba4

  • SHA256

    b9ae0de881adef0e0761f9592c07f97223a59a7e2097eee26b02a377c53a2db8

  • SHA512

    80dcf30369caab93e3f61ef7ab4d85195b1266904bc752f22ac679d527fdb00f8f2f1e8f52d8086ad7f7d4d84c4754d4e0358c546f1c635fad83c94fba167df5

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9ae0de881adef0e0761f9592c07f97223a59a7e2097eee26b02a377c53a2db8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9ae0de881adef0e0761f9592c07f97223a59a7e2097eee26b02a377c53a2db8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:64
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:516
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:648

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/64-118-0x0000000000000000-mapping.dmp
    • memory/64-120-0x0000000004C10000-0x0000000004C55000-memory.dmp
      Filesize

      276KB

    • memory/64-119-0x00000000048D0000-0x0000000004B38000-memory.dmp
      Filesize

      2.4MB

    • memory/64-121-0x0000000003180000-0x0000000003181000-memory.dmp
      Filesize

      4KB

    • memory/64-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/648-123-0x0000000000000000-mapping.dmp
    • memory/648-124-0x0000015236480000-0x00000152364A9000-memory.dmp
      Filesize

      164KB

    • memory/648-125-0x0000015236590000-0x0000015236591000-memory.dmp
      Filesize

      4KB

    • memory/648-127-0x00000152365C0000-0x00000152365C2000-memory.dmp
      Filesize

      8KB

    • memory/648-126-0x00000152365C0000-0x00000152365C2000-memory.dmp
      Filesize

      8KB