Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:30

General

  • Target

    76e548985b942bfa5bddf7e2a86e5f0b923504d45908677209af0cd01d8c4f61.dll

  • Size

    706KB

  • MD5

    baced4ff8cefffe98a2eef7af09b52e7

  • SHA1

    dadc3242e89ad00830c214e7fb4ef4ea85801051

  • SHA256

    76e548985b942bfa5bddf7e2a86e5f0b923504d45908677209af0cd01d8c4f61

  • SHA512

    5c7a896684f646fff0c6fb4f8e7bb502d18e91a01f7b7a1ccba521b9907b5530f1530b457e43b17e98b95109101c638a09eebb2d667fe9b9046cfdd73887c262

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\76e548985b942bfa5bddf7e2a86e5f0b923504d45908677209af0cd01d8c4f61.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\76e548985b942bfa5bddf7e2a86e5f0b923504d45908677209af0cd01d8c4f61.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4420
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4428

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-115-0x0000000000000000-mapping.dmp
    • memory/760-117-0x0000000004970000-0x00000000049B5000-memory.dmp
      Filesize

      276KB

    • memory/760-116-0x0000000004640000-0x00000000048A8000-memory.dmp
      Filesize

      2.4MB

    • memory/760-118-0x0000000000C30000-0x0000000000D7A000-memory.dmp
      Filesize

      1.3MB

    • memory/760-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4428-120-0x0000000000000000-mapping.dmp
    • memory/4428-121-0x00000293C54D0000-0x00000293C54F9000-memory.dmp
      Filesize

      164KB

    • memory/4428-122-0x00000293C55E0000-0x00000293C55E1000-memory.dmp
      Filesize

      4KB

    • memory/4428-124-0x00000293C5610000-0x00000293C5612000-memory.dmp
      Filesize

      8KB

    • memory/4428-123-0x00000293C5610000-0x00000293C5612000-memory.dmp
      Filesize

      8KB