Analysis

  • max time kernel
    65s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 13:03

General

  • Target

    7b68c2c502809e55cd43aa255825f1ad.dll

  • Size

    544KB

  • MD5

    7b68c2c502809e55cd43aa255825f1ad

  • SHA1

    4d02003d0030ed34d786f96e90d7131daebb45f5

  • SHA256

    a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401

  • SHA512

    2d53492c41b4ed6ded9505cbfe4ada76dd31f026af1fcaea4551ed3c79dc9ee15bc9c908ced0ca215cb6d14c775668ef7ed5a2f9c093d0bd69deb198524ca3ec

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1368-73-0x0000000000000000-mapping.dmp
    • memory/1368-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1368-75-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2036-60-0x0000000000000000-mapping.dmp
    • memory/2036-61-0x00000000768B1000-0x00000000768B3000-memory.dmp
      Filesize

      8KB

    • memory/2036-62-0x00000000008A0000-0x00000000008DB000-memory.dmp
      Filesize

      236KB

    • memory/2036-65-0x00000000008E0000-0x0000000000919000-memory.dmp
      Filesize

      228KB

    • memory/2036-67-0x0000000000A50000-0x0000000000A87000-memory.dmp
      Filesize

      220KB

    • memory/2036-69-0x00000000001E0000-0x0000000000218000-memory.dmp
      Filesize

      224KB

    • memory/2036-70-0x0000000001FF0000-0x0000000002034000-memory.dmp
      Filesize

      272KB

    • memory/2036-72-0x0000000000341000-0x0000000000343000-memory.dmp
      Filesize

      8KB

    • memory/2036-71-0x0000000000350000-0x0000000000361000-memory.dmp
      Filesize

      68KB