Analysis

  • max time kernel
    112s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 14:59

General

  • Target

    c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240.dll

  • Size

    433KB

  • MD5

    eb70b6c24c0466954169882dbe5729a4

  • SHA1

    b81bcd8273854efb7d7b3fb5b982d75051a5d9a6

  • SHA256

    c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240

  • SHA512

    e90c5c958024734f089205e43f2c9a842e4fc68b8a7fcc7fc10754511a8b6bb724eab563bdd5141f9a1be634a3194f5b3abd14f97cdd0735c42f501d8f63e59f

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net9

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6f319a3eda16bef437421920e2945ab4b3101cb27ad2f291c3dacdf84bb2240.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 232
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1028-64-0x0000000000000000-mapping.dmp
  • memory/1028-70-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/1720-60-0x0000000000000000-mapping.dmp
  • memory/1720-61-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1720-62-0x0000000001EF0000-0x0000000002116000-memory.dmp
    Filesize

    2.1MB

  • memory/1720-67-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/1720-66-0x00000000001C0000-0x00000000001D1000-memory.dmp
    Filesize

    68KB

  • memory/1720-65-0x0000000000420000-0x0000000000463000-memory.dmp
    Filesize

    268KB

  • memory/2040-63-0x0000000000000000-mapping.dmp
  • memory/2040-68-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/2040-69-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB