Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 19:04

General

  • Target

    b334ee94717042f0eec8afc014711302.dll

  • Size

    544KB

  • MD5

    b334ee94717042f0eec8afc014711302

  • SHA1

    697bfc0d601e704cf603506adda8590a3b5832e8

  • SHA256

    fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee

  • SHA512

    41bde9e3b0ba17377214482e3dda7f32a1d1dde208ed727699747d443d79d1567b1fb568ec251a731a5707f127f321e8ad73ca488edd33e8292b32c92ab5aee2

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b334ee94717042f0eec8afc014711302.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1692
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/660-114-0x0000000000000000-mapping.dmp
    • memory/660-115-0x0000000004B50000-0x0000000004B8B000-memory.dmp
      Filesize

      236KB

    • memory/660-119-0x0000000004BD0000-0x0000000004C09000-memory.dmp
      Filesize

      228KB

    • memory/660-118-0x0000000004B10000-0x0000000004B48000-memory.dmp
      Filesize

      224KB

    • memory/660-121-0x0000000004C10000-0x0000000004C47000-memory.dmp
      Filesize

      220KB

    • memory/660-124-0x0000000004B90000-0x0000000004B91000-memory.dmp
      Filesize

      4KB

    • memory/660-123-0x0000000004C50000-0x0000000004C94000-memory.dmp
      Filesize

      272KB

    • memory/660-125-0x00000000049A1000-0x00000000049A3000-memory.dmp
      Filesize

      8KB

    • memory/1696-126-0x0000000000000000-mapping.dmp
    • memory/1696-127-0x000002F242900000-0x000002F242928000-memory.dmp
      Filesize

      160KB

    • memory/1696-128-0x000002F242A10000-0x000002F242A11000-memory.dmp
      Filesize

      4KB