Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 15:24

General

  • Target

    e392bc9976b03adcc58baf6c6829f786.dll

  • Size

    588KB

  • MD5

    e392bc9976b03adcc58baf6c6829f786

  • SHA1

    7264969d29c394596afc657523a6c5e3c4c1b609

  • SHA256

    e1b7ffcc831b6b0ef56e665e5f0f8daee789b9426e8dce21e44fbbe9518acbdb

  • SHA512

    675ec28c8a3385a884433c72b5db8f2bf16f254d252584c1503b9f19125951cc63b791dd41c2397b06e2ea1708f6775472748aa855daece7d9b6d3b6c1d3551d

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e392bc9976b03adcc58baf6c6829f786.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e392bc9976b03adcc58baf6c6829f786.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:580
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-67-0x0000000000000000-mapping.dmp
    • memory/268-69-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/268-68-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1596-61-0x0000000000B01000-0x0000000000B35000-memory.dmp
      Filesize

      208KB

    • memory/1596-60-0x0000000000A63000-0x0000000000A64000-memory.dmp
      Filesize

      4KB

    • memory/1596-59-0x0000000000A61000-0x0000000000A63000-memory.dmp
      Filesize

      8KB

    • memory/1596-53-0x0000000000000000-mapping.dmp
    • memory/1596-62-0x0000000000B35000-0x0000000000B36000-memory.dmp
      Filesize

      4KB

    • memory/1596-64-0x0000000000B40000-0x0000000000B85000-memory.dmp
      Filesize

      276KB

    • memory/1596-63-0x0000000000210000-0x0000000000249000-memory.dmp
      Filesize

      228KB

    • memory/1596-65-0x00000000001B0000-0x00000000001C1000-memory.dmp
      Filesize

      68KB

    • memory/1596-66-0x0000000000191000-0x0000000000193000-memory.dmp
      Filesize

      8KB

    • memory/1596-56-0x0000000000360000-0x000000000039B000-memory.dmp
      Filesize

      236KB

    • memory/1596-55-0x0000000000210000-0x0000000000249000-memory.dmp
      Filesize

      228KB

    • memory/1596-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB