Analysis

  • max time kernel
    51s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 09:05

General

  • Target

    2e6fcdc4bb4622a80f70db990a217718.dll

  • Size

    544KB

  • MD5

    2e6fcdc4bb4622a80f70db990a217718

  • SHA1

    905a13957f196b48bbd3d2c6876d3e76d8ac1119

  • SHA256

    cd7f39f9f95a1161878980631e4069057e715e84bf3ecf940bfca97ce5a96e20

  • SHA512

    4c269cbde038d2a2e80a9355917c898bae61e3ef3da629e6237f3b063c6750404e3d965483cae8184f53570ef83ab9363d9cb6d9619c3d7b8a8cd73da4c0e37d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2e6fcdc4bb4622a80f70db990a217718.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2e6fcdc4bb4622a80f70db990a217718.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1772
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1352-73-0x0000000000000000-mapping.dmp
    • memory/1352-74-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/1352-75-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB

    • memory/1904-60-0x0000000000000000-mapping.dmp
    • memory/1904-61-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
      Filesize

      8KB

    • memory/1904-62-0x0000000000320000-0x000000000035B000-memory.dmp
      Filesize

      236KB

    • memory/1904-65-0x0000000000540000-0x0000000000579000-memory.dmp
      Filesize

      228KB

    • memory/1904-67-0x0000000000AA0000-0x0000000000AD7000-memory.dmp
      Filesize

      220KB

    • memory/1904-70-0x0000000000AE0000-0x0000000000B24000-memory.dmp
      Filesize

      272KB

    • memory/1904-71-0x0000000000200000-0x0000000000211000-memory.dmp
      Filesize

      68KB

    • memory/1904-69-0x0000000000160000-0x0000000000198000-memory.dmp
      Filesize

      224KB

    • memory/1904-72-0x00000000001F1000-0x00000000001F3000-memory.dmp
      Filesize

      8KB