Analysis

  • max time kernel
    140s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-07-2021 18:06

General

  • Target

    b334ee94717042f0eec8afc014711302.dll

  • Size

    544KB

  • MD5

    b334ee94717042f0eec8afc014711302

  • SHA1

    697bfc0d601e704cf603506adda8590a3b5832e8

  • SHA256

    fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee

  • SHA512

    41bde9e3b0ba17377214482e3dda7f32a1d1dde208ed727699747d443d79d1567b1fb568ec251a731a5707f127f321e8ad73ca488edd33e8292b32c92ab5aee2

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1328
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1224

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-72-0x0000000000000000-mapping.dmp
    • memory/1224-74-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1224-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1992-59-0x0000000000000000-mapping.dmp
    • memory/1992-60-0x00000000760B1000-0x00000000760B3000-memory.dmp
      Filesize

      8KB

    • memory/1992-61-0x00000000002C0000-0x00000000002FB000-memory.dmp
      Filesize

      236KB

    • memory/1992-64-0x00000000003B0000-0x00000000003E9000-memory.dmp
      Filesize

      228KB

    • memory/1992-66-0x00000000003F0000-0x0000000000427000-memory.dmp
      Filesize

      220KB

    • memory/1992-69-0x00000000004B0000-0x00000000004F4000-memory.dmp
      Filesize

      272KB

    • memory/1992-68-0x0000000000280000-0x00000000002B8000-memory.dmp
      Filesize

      224KB

    • memory/1992-70-0x0000000000300000-0x0000000000311000-memory.dmp
      Filesize

      68KB

    • memory/1992-71-0x0000000000261000-0x0000000000263000-memory.dmp
      Filesize

      8KB