Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 18:33

General

  • Target

    45d7a3f23ca8954c9d2e50ec0c7b08a9.dll

  • Size

    706KB

  • MD5

    45d7a3f23ca8954c9d2e50ec0c7b08a9

  • SHA1

    fc3354ac568d5ed7540d3c53f7201d0c1d543986

  • SHA256

    c0c4cf3a74e70f837e73f44ed95789946b02de457b6155ddc4e14a9441f92048

  • SHA512

    0b03887e9c25253decc1a2e1c73479d880b1d359bdd500b0dcf3c24e08d3f4ceae1f319546a49ff5ae2e1a51de3eaa1ddf259ce7d27d1ab53ec9a92f8d850ecd

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\45d7a3f23ca8954c9d2e50ec0c7b08a9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\45d7a3f23ca8954c9d2e50ec0c7b08a9.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2544
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2368-120-0x0000000000000000-mapping.dmp
    • memory/2368-122-0x000002218EDB0000-0x000002218EDB1000-memory.dmp
      Filesize

      4KB

    • memory/2368-121-0x000002218ECA0000-0x000002218ECC9000-memory.dmp
      Filesize

      164KB

    • memory/2368-124-0x000002218EDF0000-0x000002218EDF2000-memory.dmp
      Filesize

      8KB

    • memory/2368-123-0x000002218EDF0000-0x000002218EDF2000-memory.dmp
      Filesize

      8KB

    • memory/3684-115-0x0000000000000000-mapping.dmp
    • memory/3684-116-0x0000000004160000-0x00000000043C8000-memory.dmp
      Filesize

      2.4MB

    • memory/3684-117-0x00000000044C0000-0x0000000004505000-memory.dmp
      Filesize

      276KB

    • memory/3684-118-0x0000000004510000-0x0000000004511000-memory.dmp
      Filesize

      4KB

    • memory/3684-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB