Analysis

  • max time kernel
    66s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 13:03

General

  • Target

    7b68c2c502809e55cd43aa255825f1ad.dll

  • Size

    544KB

  • MD5

    7b68c2c502809e55cd43aa255825f1ad

  • SHA1

    4d02003d0030ed34d786f96e90d7131daebb45f5

  • SHA256

    a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401

  • SHA512

    2d53492c41b4ed6ded9505cbfe4ada76dd31f026af1fcaea4551ed3c79dc9ee15bc9c908ced0ca215cb6d14c775668ef7ed5a2f9c093d0bd69deb198524ca3ec

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:64
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3676

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-114-0x0000000000000000-mapping.dmp
    • memory/1160-115-0x0000000002E50000-0x0000000002E8B000-memory.dmp
      Filesize

      236KB

    • memory/1160-118-0x0000000004920000-0x0000000004959000-memory.dmp
      Filesize

      228KB

    • memory/1160-120-0x0000000004960000-0x0000000004997000-memory.dmp
      Filesize

      220KB

    • memory/1160-122-0x0000000002DF0000-0x0000000002F3A000-memory.dmp
      Filesize

      1.3MB

    • memory/1160-123-0x00000000049B0000-0x00000000049F4000-memory.dmp
      Filesize

      272KB

    • memory/1160-124-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/1160-125-0x0000000004A21000-0x0000000004A23000-memory.dmp
      Filesize

      8KB

    • memory/3676-126-0x0000000000000000-mapping.dmp
    • memory/3676-127-0x000001B1D0160000-0x000001B1D0188000-memory.dmp
      Filesize

      160KB

    • memory/3676-128-0x000001B1D01A0000-0x000001B1D01A1000-memory.dmp
      Filesize

      4KB