Analysis

  • max time kernel
    167s
  • max time network
    180s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:26

General

  • Target

    9dae950bacfd5baa2684732df497302b4f095ddbaa22bd0730b1633d5a4811ac.dll

  • Size

    706KB

  • MD5

    514f2171184e191b6a2c7f51391bb04d

  • SHA1

    7663ee995ec4bf56f45781c2ff63b0bed3ba7056

  • SHA256

    9dae950bacfd5baa2684732df497302b4f095ddbaa22bd0730b1633d5a4811ac

  • SHA512

    fd4786ef1fa45fd81d82cf13cc15974cca1f1373997095536c89c006ca7ce9a7e24d45a6fcc5b6ea1b439c5809b562a07a3a4ae049d645684d315ab1981c457e

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dae950bacfd5baa2684732df497302b4f095ddbaa22bd0730b1633d5a4811ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dae950bacfd5baa2684732df497302b4f095ddbaa22bd0730b1633d5a4811ac.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4564
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4400-115-0x0000000000000000-mapping.dmp
    • memory/4400-117-0x00000000032C0000-0x0000000003305000-memory.dmp
      Filesize

      276KB

    • memory/4400-116-0x0000000004C70000-0x0000000004ED8000-memory.dmp
      Filesize

      2.4MB

    • memory/4400-118-0x0000000003320000-0x0000000003321000-memory.dmp
      Filesize

      4KB

    • memory/4400-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4560-120-0x0000000000000000-mapping.dmp
    • memory/4560-121-0x00000229E5100000-0x00000229E5129000-memory.dmp
      Filesize

      164KB

    • memory/4560-122-0x00000229E5140000-0x00000229E5141000-memory.dmp
      Filesize

      4KB

    • memory/4560-124-0x00000229E5170000-0x00000229E5172000-memory.dmp
      Filesize

      8KB

    • memory/4560-123-0x00000229E5170000-0x00000229E5172000-memory.dmp
      Filesize

      8KB