Analysis

  • max time kernel
    153s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-09-2021 21:29

General

  • Target

    944C18692E200C4DE70817FACEE4FD8662C99743D64E57E43DD3F212D68E8003.dll

  • Size

    520KB

  • MD5

    015ba9cc568b35e6687ec4a8ac61dc15

  • SHA1

    3fd792fd8807b9302be94d068304d820c1c671ca

  • SHA256

    944c18692e200c4de70817facee4fd8662c99743d64e57e43dd3f212d68e8003

  • SHA512

    179c69bb13b0cc9907f05feb84cb7b3be2c7cf151a653600a0e9c0b38543ea3c2db920bd527dccf2eb8457e8dbc895518568bb04adf09b9218f46773d8c30aab

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\944C18692E200C4DE70817FACEE4FD8662C99743D64E57E43DD3F212D68E8003.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\944C18692E200C4DE70817FACEE4FD8662C99743D64E57E43DD3F212D68E8003.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1832
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1340-60-0x0000000000000000-mapping.dmp
    • memory/1340-61-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1340-62-0x00000000002F0000-0x000000000032B000-memory.dmp
      Filesize

      236KB

    • memory/1340-65-0x0000000001D40000-0x0000000001D79000-memory.dmp
      Filesize

      228KB

    • memory/1340-67-0x0000000001D80000-0x0000000001DB8000-memory.dmp
      Filesize

      224KB

    • memory/1340-69-0x0000000000200000-0x0000000000239000-memory.dmp
      Filesize

      228KB

    • memory/1340-71-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/1340-70-0x0000000001DC0000-0x0000000001E04000-memory.dmp
      Filesize

      272KB

    • memory/1340-72-0x00000000001B1000-0x00000000001B3000-memory.dmp
      Filesize

      8KB

    • memory/1812-73-0x0000000000000000-mapping.dmp
    • memory/1812-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1812-75-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB