Resubmissions

19-08-2021 15:16

210819-hs8hdq8rjn 10

20-07-2021 19:08

210720-dmxcy1v1d6 10

20-07-2021 18:57

210720-315j1lshex 10

Analysis

  • max time kernel
    131s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 18:57

General

  • Target

    62bf9ac289974a7cdd679a3c01d02fe1.dll

  • Size

    544KB

  • MD5

    62bf9ac289974a7cdd679a3c01d02fe1

  • SHA1

    668a21ca431f7d9bbd8a495a6ff1a1853e858bcb

  • SHA256

    d4d87a208df0ba460ccc94d8b7c62e223e4f0a18fa2b799f13ab5ee70f3c2e6c

  • SHA512

    ffe052c4912eca99ade948e498048ca718012bc6cc92dea440be6859e714bf6e62d7f21b19a06f6e904528d2415e96ef85805979c01adfd377d3a46ce7de5df9

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\62bf9ac289974a7cdd679a3c01d02fe1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\62bf9ac289974a7cdd679a3c01d02fe1.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1944
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1496

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1496-72-0x0000000000000000-mapping.dmp
    • memory/1496-74-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1496-73-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1992-59-0x0000000000000000-mapping.dmp
    • memory/1992-60-0x00000000753E1000-0x00000000753E3000-memory.dmp
      Filesize

      8KB

    • memory/1992-61-0x0000000000880000-0x00000000008BB000-memory.dmp
      Filesize

      236KB

    • memory/1992-64-0x0000000001E50000-0x0000000001E89000-memory.dmp
      Filesize

      228KB

    • memory/1992-66-0x0000000001E90000-0x0000000001EC7000-memory.dmp
      Filesize

      220KB

    • memory/1992-68-0x0000000000260000-0x0000000000298000-memory.dmp
      Filesize

      224KB

    • memory/1992-69-0x0000000001EE0000-0x0000000001F24000-memory.dmp
      Filesize

      272KB

    • memory/1992-71-0x00000000002B1000-0x00000000002B3000-memory.dmp
      Filesize

      8KB

    • memory/1992-70-0x00000000007F0000-0x00000000007F1000-memory.dmp
      Filesize

      4KB