Analysis

  • max time kernel
    92s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 18:06

General

  • Target

    47ba62ce119f28a55f90243a4dd8d324.dll

  • Size

    544KB

  • MD5

    47ba62ce119f28a55f90243a4dd8d324

  • SHA1

    e12851dd2353651d4249a13b0cbc4ca1cc06e753

  • SHA256

    9da8a5a0b5957db6112e927b607a8fd062b870f2132c4ae3442eb63235f789e1

  • SHA512

    45fd10c913b02416d4b8dd10249c13e87de30c3fd99a52f27ecbc9634d10493d1c4da797f14c08fded3b3f98e0fea3ddf57164c8a9ceb562498d463d65f6c652

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\47ba62ce119f28a55f90243a4dd8d324.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\47ba62ce119f28a55f90243a4dd8d324.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2504
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/960-114-0x0000000000000000-mapping.dmp
    • memory/960-115-0x0000000000FF0000-0x000000000102B000-memory.dmp
      Filesize

      236KB

    • memory/960-118-0x0000000004540000-0x0000000004579000-memory.dmp
      Filesize

      228KB

    • memory/960-120-0x0000000004580000-0x00000000045B7000-memory.dmp
      Filesize

      220KB

    • memory/960-122-0x0000000000FB0000-0x0000000000FE8000-memory.dmp
      Filesize

      224KB

    • memory/960-123-0x00000000045C0000-0x0000000004604000-memory.dmp
      Filesize

      272KB

    • memory/960-124-0x0000000004610000-0x0000000004611000-memory.dmp
      Filesize

      4KB

    • memory/960-125-0x0000000004511000-0x0000000004513000-memory.dmp
      Filesize

      8KB

    • memory/2652-126-0x0000000000000000-mapping.dmp
    • memory/2652-128-0x00000214BEE00000-0x00000214BEE01000-memory.dmp
      Filesize

      4KB

    • memory/2652-127-0x00000214BECF0000-0x00000214BED18000-memory.dmp
      Filesize

      160KB