Analysis

  • max time kernel
    133s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 14:30

General

  • Target

    9.exe.dll

  • Size

    706KB

  • MD5

    5b7eef4485ee533abada37a4b8ec099d

  • SHA1

    4f94747bfc0f144ee69dd887f2a0818d0891ce50

  • SHA256

    911a11c314e078baaf1e5e75ca98a189b7901fe4927a1966c37add6430f19f83

  • SHA512

    0411e122ece321ff915ed3ad99b81a997321de48d8bd50de7ed9a76d856dbf28444098d526b762dd78eb06ecde0172eec76a92d70f4f474a7fd99f6ce2380aff

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9.exe.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:276
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1504

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/668-54-0x0000000000000000-mapping.dmp
    • memory/668-55-0x0000000075661000-0x0000000075663000-memory.dmp
      Filesize

      8KB

    • memory/668-57-0x0000000000200000-0x0000000000245000-memory.dmp
      Filesize

      276KB

    • memory/668-56-0x00000000021A0000-0x0000000002408000-memory.dmp
      Filesize

      2.4MB

    • memory/668-59-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/668-58-0x0000000000250000-0x0000000000261000-memory.dmp
      Filesize

      68KB

    • memory/1504-60-0x0000000000000000-mapping.dmp
    • memory/1504-62-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1504-61-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB