Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 12:59

General

  • Target

    91b53477d9f3a508565e1fff6e8c8d6938463d3baa32a6beca8e993f57966ad8.dll

  • Size

    1.8MB

  • MD5

    40625939121513997490461e9068089c

  • SHA1

    db7776961dd25cb3b8181a657c1a199987a6a1bd

  • SHA256

    91b53477d9f3a508565e1fff6e8c8d6938463d3baa32a6beca8e993f57966ad8

  • SHA512

    0fbf66e4620cce89bfdc438b5e3090404050e201a2c149aa31d002e186b766296181ffeb39616745052d40e2bc95e70c92fc4658eeaf03caa8a6809633717483

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\91b53477d9f3a508565e1fff6e8c8d6938463d3baa32a6beca8e993f57966ad8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\91b53477d9f3a508565e1fff6e8c8d6938463d3baa32a6beca8e993f57966ad8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3048
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3484

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2676-118-0x0000000000000000-mapping.dmp
    • memory/2676-120-0x0000000000E90000-0x0000000000ED5000-memory.dmp
      Filesize

      276KB

    • memory/2676-121-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/2676-119-0x0000000000B60000-0x0000000000DC8000-memory.dmp
      Filesize

      2.4MB

    • memory/2676-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3484-123-0x0000000000000000-mapping.dmp
    • memory/3484-124-0x0000020136720000-0x0000020136748000-memory.dmp
      Filesize

      160KB

    • memory/3484-125-0x0000020136830000-0x0000020136831000-memory.dmp
      Filesize

      4KB

    • memory/3484-127-0x0000020138120000-0x0000020138122000-memory.dmp
      Filesize

      8KB

    • memory/3484-126-0x0000020138120000-0x0000020138122000-memory.dmp
      Filesize

      8KB