Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 18:13

General

  • Target

    ed30160772181f91ee15126bfb0756ab.dll

  • Size

    520KB

  • MD5

    ed30160772181f91ee15126bfb0756ab

  • SHA1

    8cd435cf4c5b446e5ff5e72a56e0569da3a0d4ef

  • SHA256

    bdce492e4d57278c61292d96fc20f8de5d9649cc2acc243b89243204d183be1f

  • SHA512

    7ce8bf1a91bf0aa57963d649ffbbee80731bcb42dbdb74f26560499e47b4058e351e2f437f70a3d7050833307fd7df750434a6065a9f7aaaa7448a38192c6a01

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed30160772181f91ee15126bfb0756ab.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ed30160772181f91ee15126bfb0756ab.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:964
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1064

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-67-0x0000000000000000-mapping.dmp
    • memory/1064-69-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1064-68-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1640-54-0x0000000000000000-mapping.dmp
    • memory/1640-55-0x0000000076961000-0x0000000076963000-memory.dmp
      Filesize

      8KB

    • memory/1640-56-0x00000000002E0000-0x000000000031B000-memory.dmp
      Filesize

      236KB

    • memory/1640-59-0x0000000000320000-0x0000000000359000-memory.dmp
      Filesize

      228KB

    • memory/1640-61-0x0000000000960000-0x0000000000998000-memory.dmp
      Filesize

      224KB

    • memory/1640-63-0x00000000002A0000-0x00000000002D9000-memory.dmp
      Filesize

      228KB

    • memory/1640-64-0x00000000009A0000-0x00000000009E4000-memory.dmp
      Filesize

      272KB

    • memory/1640-66-0x0000000000281000-0x0000000000283000-memory.dmp
      Filesize

      8KB

    • memory/1640-65-0x00000000004C0000-0x00000000004D1000-memory.dmp
      Filesize

      68KB