Analysis

  • max time kernel
    122s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-07-2021 06:25

General

  • Target

    883b13775b1cd93b7a4fd1cf4c9046f7.dll

  • Size

    544KB

  • MD5

    883b13775b1cd93b7a4fd1cf4c9046f7

  • SHA1

    57c55e34d7e792e0bb5a2502bd5ca0713c4c8b1e

  • SHA256

    ab31cadce548ff34783ae6a838a3ece8484f4c96b02de8c9b314c0f96c064ab7

  • SHA512

    1e948c83d2ad19930c772c018a041238f5538ce75310e3bbb134aa560d479afcb666e82ec00799f0572c1057603c60089c1d4686959c7e20aee8fc16dfdd08b1

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\883b13775b1cd93b7a4fd1cf4c9046f7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\883b13775b1cd93b7a4fd1cf4c9046f7.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:5040
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5048

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4632-114-0x0000000000000000-mapping.dmp
    • memory/4632-116-0x0000000000F40000-0x0000000000F78000-memory.dmp
      Filesize

      224KB

    • memory/4632-115-0x0000000001010000-0x000000000104B000-memory.dmp
      Filesize

      236KB

    • memory/4632-119-0x00000000045D0000-0x0000000004609000-memory.dmp
      Filesize

      228KB

    • memory/4632-121-0x0000000004710000-0x0000000004747000-memory.dmp
      Filesize

      220KB

    • memory/4632-124-0x00000000010A0000-0x00000000010A1000-memory.dmp
      Filesize

      4KB

    • memory/4632-125-0x0000000001071000-0x0000000001073000-memory.dmp
      Filesize

      8KB

    • memory/4632-123-0x0000000004750000-0x0000000004794000-memory.dmp
      Filesize

      272KB

    • memory/5048-126-0x0000000000000000-mapping.dmp
    • memory/5048-127-0x0000018EBAE60000-0x0000018EBAE88000-memory.dmp
      Filesize

      160KB

    • memory/5048-128-0x0000018EBAEA0000-0x0000018EBAEA1000-memory.dmp
      Filesize

      4KB