Analysis

  • max time kernel
    119s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 21:27

General

  • Target

    1d53d5479ee06d90c0a7a811846e22394421a0e57274a269372815ecd5843202.dll

  • Size

    706KB

  • MD5

    306c61a8b07f9eac5e05fa4fdb87efdd

  • SHA1

    f119db5a33c45c966b69e3fe5d900d1c69aa3f2b

  • SHA256

    1d53d5479ee06d90c0a7a811846e22394421a0e57274a269372815ecd5843202

  • SHA512

    a8b793a335daff112a0dbaa7c9c1e7b78a32b7f0c2623d3aa92bdd9b1015bd2a2a8c9343f6993ad6c8d79ceb59a978deea9c1aa8aabb79504ababe653502b62a

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d53d5479ee06d90c0a7a811846e22394421a0e57274a269372815ecd5843202.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1d53d5479ee06d90c0a7a811846e22394421a0e57274a269372815ecd5843202.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3264
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3408

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-115-0x0000000000000000-mapping.dmp
    • memory/912-117-0x00000000009A0000-0x00000000009E5000-memory.dmp
      Filesize

      276KB

    • memory/912-116-0x0000000004480000-0x00000000046E8000-memory.dmp
      Filesize

      2.4MB

    • memory/912-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/912-118-0x00000000009F0000-0x00000000009F1000-memory.dmp
      Filesize

      4KB

    • memory/3408-120-0x0000000000000000-mapping.dmp
    • memory/3408-122-0x000001244A1B0000-0x000001244A1B1000-memory.dmp
      Filesize

      4KB

    • memory/3408-121-0x000001244A0A0000-0x000001244A0C9000-memory.dmp
      Filesize

      164KB

    • memory/3408-124-0x000001244A1E0000-0x000001244A1E2000-memory.dmp
      Filesize

      8KB

    • memory/3408-123-0x000001244A1E0000-0x000001244A1E2000-memory.dmp
      Filesize

      8KB