Analysis

  • max time kernel
    122s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 15:43

General

  • Target

    48db6a8160708b9b1c29e2f480e8c5ca.dll

  • Size

    544KB

  • MD5

    48db6a8160708b9b1c29e2f480e8c5ca

  • SHA1

    bada0322219a1c14b5caec2c3d23fa3c7e1219c6

  • SHA256

    e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb

  • SHA512

    2519c43ec0ba2c05a1b769d06d4a961083f7bd60376fe4e3937eec6741192d050e347d4fd1761949d9948e13aa4743fc9af0b869d2235bce466e857a92b4a109

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1672
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-73-0x0000000000000000-mapping.dmp
    • memory/316-74-0x00000000000E0000-0x0000000000108000-memory.dmp
      Filesize

      160KB

    • memory/316-75-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/2040-60-0x0000000000000000-mapping.dmp
    • memory/2040-61-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB

    • memory/2040-62-0x0000000000720000-0x000000000075B000-memory.dmp
      Filesize

      236KB

    • memory/2040-65-0x0000000000790000-0x00000000007C9000-memory.dmp
      Filesize

      228KB

    • memory/2040-67-0x00000000007D0000-0x0000000000807000-memory.dmp
      Filesize

      220KB

    • memory/2040-69-0x00000000001D0000-0x0000000000208000-memory.dmp
      Filesize

      224KB

    • memory/2040-70-0x0000000001D50000-0x0000000001D94000-memory.dmp
      Filesize

      272KB

    • memory/2040-72-0x0000000000821000-0x0000000000823000-memory.dmp
      Filesize

      8KB

    • memory/2040-71-0x0000000000830000-0x0000000000841000-memory.dmp
      Filesize

      68KB