Analysis

  • max time kernel
    142s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 15:43

General

  • Target

    48db6a8160708b9b1c29e2f480e8c5ca.dll

  • Size

    544KB

  • MD5

    48db6a8160708b9b1c29e2f480e8c5ca

  • SHA1

    bada0322219a1c14b5caec2c3d23fa3c7e1219c6

  • SHA256

    e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb

  • SHA512

    2519c43ec0ba2c05a1b769d06d4a961083f7bd60376fe4e3937eec6741192d050e347d4fd1761949d9948e13aa4743fc9af0b869d2235bce466e857a92b4a109

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2472
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-114-0x0000000000000000-mapping.dmp
    • memory/428-115-0x0000000004AB0000-0x0000000004AEB000-memory.dmp
      Filesize

      236KB

    • memory/428-118-0x0000000004A70000-0x0000000004AA8000-memory.dmp
      Filesize

      224KB

    • memory/428-119-0x0000000004AF0000-0x0000000004B29000-memory.dmp
      Filesize

      228KB

    • memory/428-121-0x0000000004B50000-0x0000000004B87000-memory.dmp
      Filesize

      220KB

    • memory/428-123-0x0000000004B90000-0x0000000004BD4000-memory.dmp
      Filesize

      272KB

    • memory/428-124-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/428-125-0x0000000004BF1000-0x0000000004BF3000-memory.dmp
      Filesize

      8KB

    • memory/2496-126-0x0000000000000000-mapping.dmp
    • memory/2496-128-0x0000016F0B5B0000-0x0000016F0B5B1000-memory.dmp
      Filesize

      4KB

    • memory/2496-127-0x0000016F0B4A0000-0x0000016F0B4C8000-memory.dmp
      Filesize

      160KB