Analysis

  • max time kernel
    114s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 15:31

General

  • Target

    678de819abf5f00b28eaaa8239169a08a75050a4df26fe3ce5b262d6c7b6cb24.dll

  • Size

    404KB

  • MD5

    ca01a71ccc8a2fa1d0f5573fb61ea336

  • SHA1

    9a39b6a0e942b3d7efda50285ce754f3ca86f3fd

  • SHA256

    678de819abf5f00b28eaaa8239169a08a75050a4df26fe3ce5b262d6c7b6cb24

  • SHA512

    8a72be8e1c48b3a3ef344ce6cfe4e2296b4cc8bb73a478c3b444b0dcc2e2070351893494bac2e62e34359f3bdd746987e94434ed28ab501cd47595aabcb71408

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

rob73

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\678de819abf5f00b28eaaa8239169a08a75050a4df26fe3ce5b262d6c7b6cb24.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\678de819abf5f00b28eaaa8239169a08a75050a4df26fe3ce5b262d6c7b6cb24.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 276
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-68-0x0000000000000000-mapping.dmp
  • memory/1720-70-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1856-60-0x0000000000000000-mapping.dmp
  • memory/1856-61-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/1856-62-0x00000000001E0000-0x0000000000219000-memory.dmp
    Filesize

    228KB

  • memory/1856-65-0x0000000000310000-0x0000000000347000-memory.dmp
    Filesize

    220KB

  • memory/1856-67-0x0000000000160000-0x0000000000196000-memory.dmp
    Filesize

    216KB

  • memory/1856-69-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB