Analysis

  • max time kernel
    133s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 17:45

General

  • Target

    7ed016792037914f479c5eac03b750e6.dll

  • Size

    706KB

  • MD5

    7ed016792037914f479c5eac03b750e6

  • SHA1

    83a791f9319a451b08a200bc2f523d1da760e267

  • SHA256

    af7526d30d40da60e83b0423f338f0740886321eadaae86ce16c10af44e44c3e

  • SHA512

    4c680b7f55ea90facba6a4d8b525503cf47467089fbfdb458c1660be1c974477e52b02ec403f86bb31afb3594f4589e7d301e3287469d2e9d4154ebc53acdc22

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ed016792037914f479c5eac03b750e6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ed016792037914f479c5eac03b750e6.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:560
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:832

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/528-54-0x0000000000000000-mapping.dmp
    • memory/528-55-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/528-56-0x0000000000AB0000-0x0000000000D18000-memory.dmp
      Filesize

      2.4MB

    • memory/528-58-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/528-57-0x00000000001E0000-0x0000000000225000-memory.dmp
      Filesize

      276KB

    • memory/528-59-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/832-60-0x0000000000000000-mapping.dmp
    • memory/832-61-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/832-62-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB