Analysis

  • max time kernel
    278s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 06:12

General

  • Target

    d215aa40c0e512b7562cad4de5b0790d88facafcdef3f80484b08a50d0c47859.dll

  • Size

    789KB

  • MD5

    05109b470054300ba8d5d60a5d4fe532

  • SHA1

    98aca1c1d6442a8b5b6c3200e429a5aead16f03a

  • SHA256

    d215aa40c0e512b7562cad4de5b0790d88facafcdef3f80484b08a50d0c47859

  • SHA512

    3bc9919bd7ae4e40e30d302fbd9a09024df4dc72e8ee5d17b5036e388c596ba2fad9a528d8a9be7f69f8ccbaab94ddaa4fb97628281e1dc0b90f9ed224c43a91

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob106

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d215aa40c0e512b7562cad4de5b0790d88facafcdef3f80484b08a50d0c47859.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d215aa40c0e512b7562cad4de5b0790d88facafcdef3f80484b08a50d0c47859.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1648
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1360

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-54-0x0000000000000000-mapping.dmp
    • memory/112-55-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB

    • memory/112-56-0x00000000009B0000-0x00000000009EB000-memory.dmp
      Filesize

      236KB

    • memory/112-60-0x00000000009F0000-0x0000000000A29000-memory.dmp
      Filesize

      228KB

    • memory/112-63-0x0000000000A60000-0x0000000000A97000-memory.dmp
      Filesize

      220KB

    • memory/112-66-0x0000000000290000-0x00000000002C8000-memory.dmp
      Filesize

      224KB

    • memory/112-67-0x0000000000AE0000-0x0000000000B23000-memory.dmp
      Filesize

      268KB

    • memory/112-68-0x0000000000AE0000-0x0000000000B23000-memory.dmp
      Filesize

      268KB

    • memory/1360-69-0x0000000000000000-mapping.dmp
    • memory/1360-70-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1360-71-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB