Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-07-2021 06:20

General

  • Target

    63bb3c140528cfc6b093180f56ac60d9.dll

  • Size

    544KB

  • MD5

    63bb3c140528cfc6b093180f56ac60d9

  • SHA1

    f2589838bfa53b7e3b3b466aa01067e518d24f26

  • SHA256

    7c19373d58728b0e1b36cf30af5dca5eb5975acaaf2b8b0eeac0f87a4f82ce06

  • SHA512

    9cf6937974f296b96be0811b34d1f686035073afa191ae8edcb301ff82edc615e90734b5e3c44a309750025a807c46207971f877531a89d33e4e47c48c21fb1d

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\63bb3c140528cfc6b093180f56ac60d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\63bb3c140528cfc6b093180f56ac60d9.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1808
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/808-114-0x0000000000000000-mapping.dmp
    • memory/808-115-0x00000000043B0000-0x00000000043EB000-memory.dmp
      Filesize

      236KB

    • memory/808-118-0x0000000004370000-0x00000000043A8000-memory.dmp
      Filesize

      224KB

    • memory/808-119-0x0000000004430000-0x0000000004469000-memory.dmp
      Filesize

      228KB

    • memory/808-121-0x0000000004470000-0x00000000044A7000-memory.dmp
      Filesize

      220KB

    • memory/808-124-0x0000000004400000-0x0000000004401000-memory.dmp
      Filesize

      4KB

    • memory/808-123-0x00000000044B0000-0x00000000044F4000-memory.dmp
      Filesize

      272KB

    • memory/808-125-0x0000000000E81000-0x0000000000E83000-memory.dmp
      Filesize

      8KB

    • memory/1804-126-0x0000000000000000-mapping.dmp
    • memory/1804-127-0x0000025E0E5E0000-0x0000025E0E608000-memory.dmp
      Filesize

      160KB

    • memory/1804-128-0x0000025E0E7F0000-0x0000025E0E7F1000-memory.dmp
      Filesize

      4KB