Analysis

  • max time kernel
    140s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 08:03

General

  • Target

    2e6fcdc4bb4622a80f70db990a217718.dll

  • Size

    544KB

  • MD5

    2e6fcdc4bb4622a80f70db990a217718

  • SHA1

    905a13957f196b48bbd3d2c6876d3e76d8ac1119

  • SHA256

    cd7f39f9f95a1161878980631e4069057e715e84bf3ecf940bfca97ce5a96e20

  • SHA512

    4c269cbde038d2a2e80a9355917c898bae61e3ef3da629e6237f3b063c6750404e3d965483cae8184f53570ef83ab9363d9cb6d9619c3d7b8a8cd73da4c0e37d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2e6fcdc4bb4622a80f70db990a217718.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2e6fcdc4bb4622a80f70db990a217718.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1276
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1128

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1128-72-0x0000000000000000-mapping.dmp
    • memory/1128-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1128-74-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2012-59-0x0000000000000000-mapping.dmp
    • memory/2012-60-0x0000000075411000-0x0000000075413000-memory.dmp
      Filesize

      8KB

    • memory/2012-61-0x00000000001F0000-0x000000000022B000-memory.dmp
      Filesize

      236KB

    • memory/2012-64-0x0000000000270000-0x00000000002A9000-memory.dmp
      Filesize

      228KB

    • memory/2012-66-0x0000000000440000-0x0000000000477000-memory.dmp
      Filesize

      220KB

    • memory/2012-68-0x00000000001A0000-0x00000000001D8000-memory.dmp
      Filesize

      224KB

    • memory/2012-70-0x0000000000320000-0x0000000000331000-memory.dmp
      Filesize

      68KB

    • memory/2012-69-0x0000000001E80000-0x0000000001EC4000-memory.dmp
      Filesize

      272KB

    • memory/2012-71-0x00000000002C1000-0x00000000002C3000-memory.dmp
      Filesize

      8KB