Analysis

  • max time kernel
    296s
  • max time network
    307s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 13:51

General

  • Target

    9268e1f0af209ecb3d16ddbb4b5f294194c62b54812b02aba7efc7b1306c0fb0.dll

  • Size

    544KB

  • MD5

    252d7a18958132b04614191096ab9636

  • SHA1

    e0c9542cba105632c39e4b9b6db75a0cecb29221

  • SHA256

    9268e1f0af209ecb3d16ddbb4b5f294194c62b54812b02aba7efc7b1306c0fb0

  • SHA512

    d66d7f0047b4c41e101641d91270c43325637de28d1a5713194a9a7db8de6320e51de8f0219db209237951432318f9d609c205610f41306f23837ff1a5ece31c

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9268e1f0af209ecb3d16ddbb4b5f294194c62b54812b02aba7efc7b1306c0fb0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9268e1f0af209ecb3d16ddbb4b5f294194c62b54812b02aba7efc7b1306c0fb0.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1144
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1376

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1376-69-0x0000000000000000-mapping.dmp
    • memory/1376-70-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1376-71-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1748-54-0x0000000000000000-mapping.dmp
    • memory/1748-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
      Filesize

      8KB

    • memory/1748-56-0x0000000000290000-0x00000000002CB000-memory.dmp
      Filesize

      236KB

    • memory/1748-60-0x0000000000360000-0x0000000000399000-memory.dmp
      Filesize

      228KB

    • memory/1748-63-0x00000000003A0000-0x00000000003D7000-memory.dmp
      Filesize

      220KB

    • memory/1748-66-0x0000000000170000-0x00000000001A8000-memory.dmp
      Filesize

      224KB

    • memory/1748-67-0x0000000000410000-0x0000000000454000-memory.dmp
      Filesize

      272KB

    • memory/1748-68-0x0000000000410000-0x0000000000454000-memory.dmp
      Filesize

      272KB