Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-05-2021 23:01

General

  • Target

    3bb9fe6b_by_Libranalysis.dll

  • Size

    628KB

  • MD5

    3bb9fe6b7e6b4d9c3a3c83de6aacd952

  • SHA1

    57c343ae5e95fe702b759737522e85fe9e97fe5e

  • SHA256

    697dea4b154178e8de096c66167b539aa4465155d294b11765f1a1886eb7c56d

  • SHA512

    1e98417c6c48e0bf405ae5feda4193c91a3b385f387f33d79fba3dc6f7aa7571444885e6628b7ca6075887bfbec3bd17e0782c11a1c45a7d4b1a139849ca4df0

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net15

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 4 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bb9fe6b_by_Libranalysis.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bb9fe6b_by_Libranalysis.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-114-0x0000000000000000-mapping.dmp
  • memory/800-115-0x0000000004C50000-0x0000000004C89000-memory.dmp
    Filesize

    228KB

  • memory/800-118-0x0000000004C90000-0x0000000004CC7000-memory.dmp
    Filesize

    220KB

  • memory/800-120-0x0000000004B00000-0x0000000004B36000-memory.dmp
    Filesize

    216KB

  • memory/800-122-0x0000000004CD0000-0x0000000004D13000-memory.dmp
    Filesize

    268KB

  • memory/800-123-0x0000000002F10000-0x000000000305A000-memory.dmp
    Filesize

    1.3MB

  • memory/800-124-0x0000000002EE1000-0x0000000002EE3000-memory.dmp
    Filesize

    8KB

  • memory/2284-121-0x0000000000000000-mapping.dmp
  • memory/2284-125-0x00000238F5830000-0x00000238F5858000-memory.dmp
    Filesize

    160KB

  • memory/2284-126-0x00000238F5A40000-0x00000238F5A41000-memory.dmp
    Filesize

    4KB