Analysis

  • max time kernel
    113s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-09-2021 08:42

General

  • Target

    a784f1a3c6d9391c65ffba7818168e25.dll

  • Size

    520KB

  • MD5

    a784f1a3c6d9391c65ffba7818168e25

  • SHA1

    f050b4bc1e583400fd687eb174770692753d1700

  • SHA256

    0cea65ac6779cc107ee1f79ca5c7d70c8bd5027e02e567b7c597485ad175d277

  • SHA512

    9927aa957101a024794d0c61ba7924ad0e2b34f8f4d5c28eac5ef9547605f816af21bb01cfc100dfd6bed3440b013ad27c16801aaf7e4fbe01da5333186220f1

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob133

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a784f1a3c6d9391c65ffba7818168e25.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a784f1a3c6d9391c65ffba7818168e25.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1712
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/468-59-0x0000000000000000-mapping.dmp
    • memory/468-60-0x0000000075891000-0x0000000075893000-memory.dmp
      Filesize

      8KB

    • memory/468-61-0x0000000000410000-0x000000000044B000-memory.dmp
      Filesize

      236KB

    • memory/468-63-0x0000000000250000-0x0000000000289000-memory.dmp
      Filesize

      228KB

    • memory/468-65-0x0000000000470000-0x00000000004A9000-memory.dmp
      Filesize

      228KB

    • memory/468-67-0x00000000008E0000-0x0000000000918000-memory.dmp
      Filesize

      224KB

    • memory/468-70-0x0000000000970000-0x0000000000981000-memory.dmp
      Filesize

      68KB

    • memory/468-69-0x0000000000920000-0x0000000000964000-memory.dmp
      Filesize

      272KB

    • memory/468-71-0x00000000004B1000-0x00000000004B3000-memory.dmp
      Filesize

      8KB

    • memory/1700-72-0x0000000000000000-mapping.dmp
    • memory/1700-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1700-74-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB