Analysis

  • max time kernel
    68s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 08:05

General

  • Target

    72d61074196aab2e16028265c40c0281.dll

  • Size

    544KB

  • MD5

    72d61074196aab2e16028265c40c0281

  • SHA1

    c3510285d5212885fd892623c769339239487065

  • SHA256

    faba77692acd1b52614d6379b4f197af178119baef932ee3157098e3bbcceef7

  • SHA512

    358743d0b7297e8ead4d2baf48ed8c99660ceea6a0831410bb8d96e1b159f6bbf767ffa85a2a699fef40a3172e44f3ccc51765d66c5fecbd6520417c8f633e0d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d61074196aab2e16028265c40c0281.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d61074196aab2e16028265c40c0281.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:548
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/688-73-0x0000000000000000-mapping.dmp
    • memory/688-75-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/688-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1992-60-0x0000000000000000-mapping.dmp
    • memory/1992-61-0x00000000760B1000-0x00000000760B3000-memory.dmp
      Filesize

      8KB

    • memory/1992-62-0x00000000007D0000-0x000000000080B000-memory.dmp
      Filesize

      236KB

    • memory/1992-65-0x0000000000830000-0x0000000000869000-memory.dmp
      Filesize

      228KB

    • memory/1992-67-0x00000000008B0000-0x00000000008E7000-memory.dmp
      Filesize

      220KB

    • memory/1992-69-0x0000000000290000-0x00000000002C8000-memory.dmp
      Filesize

      224KB

    • memory/1992-71-0x00000000001F0000-0x0000000000201000-memory.dmp
      Filesize

      68KB

    • memory/1992-70-0x00000000008F0000-0x0000000000934000-memory.dmp
      Filesize

      272KB

    • memory/1992-72-0x00000000001E1000-0x00000000001E3000-memory.dmp
      Filesize

      8KB