Analysis

  • max time kernel
    28s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 08:05

General

  • Target

    72d61074196aab2e16028265c40c0281.dll

  • Size

    544KB

  • MD5

    72d61074196aab2e16028265c40c0281

  • SHA1

    c3510285d5212885fd892623c769339239487065

  • SHA256

    faba77692acd1b52614d6379b4f197af178119baef932ee3157098e3bbcceef7

  • SHA512

    358743d0b7297e8ead4d2baf48ed8c99660ceea6a0831410bb8d96e1b159f6bbf767ffa85a2a699fef40a3172e44f3ccc51765d66c5fecbd6520417c8f633e0d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d61074196aab2e16028265c40c0281.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\72d61074196aab2e16028265c40c0281.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2004
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3876

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-114-0x0000000000000000-mapping.dmp
    • memory/1652-115-0x00000000047C0000-0x00000000047FB000-memory.dmp
      Filesize

      236KB

    • memory/1652-118-0x0000000004800000-0x0000000004839000-memory.dmp
      Filesize

      228KB

    • memory/1652-120-0x0000000004840000-0x0000000004877000-memory.dmp
      Filesize

      220KB

    • memory/1652-123-0x00000000048C0000-0x0000000004904000-memory.dmp
      Filesize

      272KB

    • memory/1652-122-0x00000000045B0000-0x00000000045E8000-memory.dmp
      Filesize

      224KB

    • memory/1652-124-0x00000000029F0000-0x00000000029F1000-memory.dmp
      Filesize

      4KB

    • memory/1652-125-0x00000000029D1000-0x00000000029D3000-memory.dmp
      Filesize

      8KB

    • memory/3876-126-0x0000000000000000-mapping.dmp
    • memory/3876-127-0x0000023D35690000-0x0000023D356B8000-memory.dmp
      Filesize

      160KB

    • memory/3876-128-0x0000023D356D0000-0x0000023D356D1000-memory.dmp
      Filesize

      4KB