Analysis

  • max time kernel
    78s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 19:04

General

  • Target

    b334ee94717042f0eec8afc014711302.dll

  • Size

    544KB

  • MD5

    b334ee94717042f0eec8afc014711302

  • SHA1

    697bfc0d601e704cf603506adda8590a3b5832e8

  • SHA256

    fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee

  • SHA512

    41bde9e3b0ba17377214482e3dda7f32a1d1dde208ed727699747d443d79d1567b1fb568ec251a731a5707f127f321e8ad73ca488edd33e8292b32c92ab5aee2

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1776
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1768-72-0x0000000000000000-mapping.dmp
    • memory/1768-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1768-74-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1956-59-0x0000000000000000-mapping.dmp
    • memory/1956-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1956-61-0x0000000000230000-0x000000000026B000-memory.dmp
      Filesize

      236KB

    • memory/1956-66-0x0000000001E90000-0x0000000001EC7000-memory.dmp
      Filesize

      220KB

    • memory/1956-64-0x00000000007D0000-0x0000000000809000-memory.dmp
      Filesize

      228KB

    • memory/1956-69-0x0000000001ED0000-0x0000000001F14000-memory.dmp
      Filesize

      272KB

    • memory/1956-70-0x0000000000810000-0x0000000000821000-memory.dmp
      Filesize

      68KB

    • memory/1956-68-0x00000000001C0000-0x00000000001F8000-memory.dmp
      Filesize

      224KB

    • memory/1956-71-0x0000000000281000-0x0000000000283000-memory.dmp
      Filesize

      8KB