Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:29

General

  • Target

    d7b61ca104d58ce4616957e1fb3cb09ad0b3030ae06092718da4615ded6f27e6.dll

  • Size

    706KB

  • MD5

    9dbca1d5def0760943282129f3e0cf40

  • SHA1

    bf7f37642979700dc3466cca08734f56aefa093d

  • SHA256

    d7b61ca104d58ce4616957e1fb3cb09ad0b3030ae06092718da4615ded6f27e6

  • SHA512

    ffa11b2ca725fcd8fb67b1971f05354b79baae12f58675a5c7d617ff29b595f4eab5c08607a00290c8a5d849b02dafcb6b841bef2ebcb46920218376781354b1

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7b61ca104d58ce4616957e1fb3cb09ad0b3030ae06092718da4615ded6f27e6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7b61ca104d58ce4616957e1fb3cb09ad0b3030ae06092718da4615ded6f27e6.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4580
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4000-115-0x0000000000000000-mapping.dmp
    • memory/4000-117-0x00000000046C0000-0x0000000004705000-memory.dmp
      Filesize

      276KB

    • memory/4000-118-0x0000000004710000-0x0000000004711000-memory.dmp
      Filesize

      4KB

    • memory/4000-116-0x0000000004450000-0x00000000046B8000-memory.dmp
      Filesize

      2.4MB

    • memory/4000-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4568-120-0x0000000000000000-mapping.dmp
    • memory/4568-122-0x00000186BAD40000-0x00000186BAD41000-memory.dmp
      Filesize

      4KB

    • memory/4568-121-0x00000186BAB20000-0x00000186BAB49000-memory.dmp
      Filesize

      164KB

    • memory/4568-124-0x00000186BAD70000-0x00000186BAD72000-memory.dmp
      Filesize

      8KB

    • memory/4568-123-0x00000186BAD70000-0x00000186BAD72000-memory.dmp
      Filesize

      8KB