Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 21:30

General

  • Target

    78c19ba7750d5e2a1b26c1a1edebe210a77a85a9e8acf447a0dcd0bf551d2bb3.dll

  • Size

    706KB

  • MD5

    ead6a05c9f5812c8ba753b47f91b04fb

  • SHA1

    029b09be2b861e1b888807ecf3b39e93166d49a8

  • SHA256

    78c19ba7750d5e2a1b26c1a1edebe210a77a85a9e8acf447a0dcd0bf551d2bb3

  • SHA512

    d90fd72a8e6bdf57320aa6bc127d32c1a1e2934aaaebbb3003d519b698cd70f4d8c61e37e220bb08111c1cef793e9de6f0d2a609141a6f9f71ad1d9a5bd39524

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\78c19ba7750d5e2a1b26c1a1edebe210a77a85a9e8acf447a0dcd0bf551d2bb3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\78c19ba7750d5e2a1b26c1a1edebe210a77a85a9e8acf447a0dcd0bf551d2bb3.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3464

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/696-115-0x0000000000000000-mapping.dmp
    • memory/696-116-0x0000000004960000-0x0000000004BC8000-memory.dmp
      Filesize

      2.4MB

    • memory/696-117-0x0000000003290000-0x00000000032D5000-memory.dmp
      Filesize

      276KB

    • memory/696-118-0x0000000003300000-0x0000000003301000-memory.dmp
      Filesize

      4KB

    • memory/696-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3464-120-0x0000000000000000-mapping.dmp
    • memory/3464-122-0x000001B1DE080000-0x000001B1DE081000-memory.dmp
      Filesize

      4KB

    • memory/3464-121-0x000001B1DE040000-0x000001B1DE069000-memory.dmp
      Filesize

      164KB

    • memory/3464-124-0x000001B1DE0C0000-0x000001B1DE0C2000-memory.dmp
      Filesize

      8KB

    • memory/3464-123-0x000001B1DE0C0000-0x000001B1DE0C2000-memory.dmp
      Filesize

      8KB