Analysis

  • max time kernel
    132s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-09-2021 07:51

General

  • Target

    4ef9c9b9971a20f1a18e56dd4329d62c.dll

  • Size

    520KB

  • MD5

    4ef9c9b9971a20f1a18e56dd4329d62c

  • SHA1

    c7b0daa9678f3c6a35d5d018ca41466ea497e45b

  • SHA256

    135dfd26acc2ab044b4159e7e0da289e2c7835c4049100106a00ca7d232bddea

  • SHA512

    5018345ee50e996c4dd00674d578a64e257716f77b4978ac3c0df986973c5b86834cc6a0d78ba5dde2d4d7904acd1273bb5e7e20939a71d71cc3b4adef47b198

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4ef9c9b9971a20f1a18e56dd4329d62c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4ef9c9b9971a20f1a18e56dd4329d62c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:964
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1328-53-0x0000000000000000-mapping.dmp
    • memory/1328-54-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/1328-55-0x0000000000280000-0x00000000002BB000-memory.dmp
      Filesize

      236KB

    • memory/1328-58-0x0000000000450000-0x0000000000489000-memory.dmp
      Filesize

      228KB

    • memory/1328-60-0x00000000004D0000-0x0000000000508000-memory.dmp
      Filesize

      224KB

    • memory/1328-63-0x0000000000950000-0x0000000000994000-memory.dmp
      Filesize

      272KB

    • memory/1328-62-0x0000000000240000-0x0000000000279000-memory.dmp
      Filesize

      228KB

    • memory/1328-64-0x00000000004A0000-0x00000000004B1000-memory.dmp
      Filesize

      68KB

    • memory/1328-65-0x0000000000491000-0x0000000000493000-memory.dmp
      Filesize

      8KB

    • memory/1712-66-0x0000000000000000-mapping.dmp
    • memory/1712-68-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1712-67-0x00000000000F0000-0x0000000000118000-memory.dmp
      Filesize

      160KB