Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:31

General

  • Target

    81a999fd79a5bae6706f9dddae1329babe0f88e62d3927b45d06cbea86c80c7e.dll

  • Size

    706KB

  • MD5

    bbd7395258392ebf1540b6b06eaa3053

  • SHA1

    d7f2c10fa715a2f939eb863c164bbca04ef8644c

  • SHA256

    81a999fd79a5bae6706f9dddae1329babe0f88e62d3927b45d06cbea86c80c7e

  • SHA512

    784e2bb4a3d7146d02a1dcea9b576d6d91fecba1d29484d5b16f545cd02ddbb7cf57c5270b9cf28156b5d7e587fadf86d00212939412ecad9ca1c940f7b4c837

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\81a999fd79a5bae6706f9dddae1329babe0f88e62d3927b45d06cbea86c80c7e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\81a999fd79a5bae6706f9dddae1329babe0f88e62d3927b45d06cbea86c80c7e.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3168
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:524

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-120-0x0000000000000000-mapping.dmp
    • memory/524-121-0x000001736C660000-0x000001736C689000-memory.dmp
      Filesize

      164KB

    • memory/524-122-0x000001736C770000-0x000001736C771000-memory.dmp
      Filesize

      4KB

    • memory/524-124-0x000001736C7A0000-0x000001736C7A2000-memory.dmp
      Filesize

      8KB

    • memory/524-123-0x000001736C7A0000-0x000001736C7A2000-memory.dmp
      Filesize

      8KB

    • memory/3812-115-0x0000000000000000-mapping.dmp
    • memory/3812-117-0x0000000000950000-0x0000000000995000-memory.dmp
      Filesize

      276KB

    • memory/3812-116-0x0000000000E50000-0x00000000010B8000-memory.dmp
      Filesize

      2.4MB

    • memory/3812-118-0x00000000010C0000-0x00000000010C1000-memory.dmp
      Filesize

      4KB

    • memory/3812-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB