Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 06:20

General

  • Target

    63bb3c140528cfc6b093180f56ac60d9.dll

  • Size

    544KB

  • MD5

    63bb3c140528cfc6b093180f56ac60d9

  • SHA1

    f2589838bfa53b7e3b3b466aa01067e518d24f26

  • SHA256

    7c19373d58728b0e1b36cf30af5dca5eb5975acaaf2b8b0eeac0f87a4f82ce06

  • SHA512

    9cf6937974f296b96be0811b34d1f686035073afa191ae8edcb301ff82edc615e90734b5e3c44a309750025a807c46207971f877531a89d33e4e47c48c21fb1d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\63bb3c140528cfc6b093180f56ac60d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\63bb3c140528cfc6b093180f56ac60d9.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1744
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1712-72-0x0000000000000000-mapping.dmp
    • memory/1712-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1712-74-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2036-59-0x0000000000000000-mapping.dmp
    • memory/2036-60-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/2036-61-0x0000000000320000-0x000000000035B000-memory.dmp
      Filesize

      236KB

    • memory/2036-64-0x0000000000360000-0x0000000000399000-memory.dmp
      Filesize

      228KB

    • memory/2036-66-0x00000000007D0000-0x0000000000807000-memory.dmp
      Filesize

      220KB

    • memory/2036-68-0x0000000000170000-0x00000000001A8000-memory.dmp
      Filesize

      224KB

    • memory/2036-69-0x0000000000810000-0x0000000000854000-memory.dmp
      Filesize

      272KB

    • memory/2036-70-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/2036-71-0x00000000003A1000-0x00000000003A3000-memory.dmp
      Filesize

      8KB