Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    07-12-2021 13:00

General

  • Target

    b96af64a5ac11d3c9e1ed4c180e8ef602d0f8cc72c239d0252d786076c7d7f19.dll

  • Size

    1.7MB

  • MD5

    2c9f5c1ec04c0e9afa445f167e2a9958

  • SHA1

    df4998e77ddb4f308365b8171fe06b5685f74490

  • SHA256

    b96af64a5ac11d3c9e1ed4c180e8ef602d0f8cc72c239d0252d786076c7d7f19

  • SHA512

    9845210a63ecfdb9b5a753a9f3cabfa55a9af57ff049010b9a22881df03581e6a8bb178e3bd0e2c8271b428acf3949f9176984b6a5c39366527d2b23b6404218

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob141

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b96af64a5ac11d3c9e1ed4c180e8ef602d0f8cc72c239d0252d786076c7d7f19.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b96af64a5ac11d3c9e1ed4c180e8ef602d0f8cc72c239d0252d786076c7d7f19.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1304
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1328

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1328-123-0x0000000000000000-mapping.dmp
    • memory/1328-124-0x00000200ED670000-0x00000200ED698000-memory.dmp
      Filesize

      160KB

    • memory/1328-125-0x00000200ED780000-0x00000200ED781000-memory.dmp
      Filesize

      4KB

    • memory/1328-127-0x00000200ED7B0000-0x00000200ED7B2000-memory.dmp
      Filesize

      8KB

    • memory/1328-126-0x00000200ED7B0000-0x00000200ED7B2000-memory.dmp
      Filesize

      8KB

    • memory/3840-118-0x0000000000000000-mapping.dmp
    • memory/3840-119-0x00000000041D0000-0x0000000004438000-memory.dmp
      Filesize

      2.4MB

    • memory/3840-120-0x0000000004500000-0x0000000004545000-memory.dmp
      Filesize

      276KB

    • memory/3840-121-0x0000000004560000-0x0000000004561000-memory.dmp
      Filesize

      4KB

    • memory/3840-122-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB