Analysis

  • max time kernel
    120s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-09-2021 05:45

General

  • Target

    a69062b3b93cf970cafa3f24c3096feb.dll

  • Size

    520KB

  • MD5

    a69062b3b93cf970cafa3f24c3096feb

  • SHA1

    55fc7e808b80042d822ac08ff4c7c719f4bda786

  • SHA256

    fdbbfcaac090ccd1b7ce3289ea862e5c8f0ced4318f368db0e6976df950e9706

  • SHA512

    9e6892266878fdaff59c8d815a6f821c5046ffe5790646223b4b988ea1d4530ed5f0ca4f58dec0fcdb2723e6599486e997bc826ec0846ac5d7e03401d51f3b0b

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a69062b3b93cf970cafa3f24c3096feb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a69062b3b93cf970cafa3f24c3096feb.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1780
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1644-60-0x0000000000000000-mapping.dmp
    • memory/1644-61-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB

    • memory/1644-62-0x0000000000300000-0x000000000033B000-memory.dmp
      Filesize

      236KB

    • memory/1644-65-0x0000000000340000-0x0000000000379000-memory.dmp
      Filesize

      228KB

    • memory/1644-67-0x0000000000390000-0x00000000003C8000-memory.dmp
      Filesize

      224KB

    • memory/1644-70-0x00000000005F0000-0x0000000000634000-memory.dmp
      Filesize

      272KB

    • memory/1644-69-0x00000000002C0000-0x00000000002F9000-memory.dmp
      Filesize

      228KB

    • memory/1644-71-0x00000000009B0000-0x00000000009B1000-memory.dmp
      Filesize

      4KB

    • memory/1644-72-0x00000000002A1000-0x00000000002A3000-memory.dmp
      Filesize

      8KB

    • memory/1796-73-0x0000000000000000-mapping.dmp
    • memory/1796-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1796-75-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB