Resubmissions

19-08-2021 15:26

210819-5deyx3b5t2 10

22-07-2021 16:05

210722-j48zwqknze 10

Analysis

  • max time kernel
    1788s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-08-2021 15:26

General

  • Target

    48db6a8160708b9b1c29e2f480e8c5ca.dll

  • Size

    544KB

  • MD5

    48db6a8160708b9b1c29e2f480e8c5ca

  • SHA1

    bada0322219a1c14b5caec2c3d23fa3c7e1219c6

  • SHA256

    e07cef58aa29455209f32ef23249c9dbfc14dcb79b129dcef040f84aec0253fb

  • SHA512

    2519c43ec0ba2c05a1b769d06d4a961083f7bd60376fe4e3937eec6741192d050e347d4fd1761949d9948e13aa4743fc9af0b869d2235bce466e857a92b4a109

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\48db6a8160708b9b1c29e2f480e8c5ca.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3184
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2212
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2296-126-0x0000000000000000-mapping.dmp
    • memory/2296-127-0x000001D1E5110000-0x000001D1E5138000-memory.dmp
      Filesize

      160KB

    • memory/2296-128-0x000001D1E5220000-0x000001D1E5221000-memory.dmp
      Filesize

      4KB

    • memory/3184-114-0x0000000000000000-mapping.dmp
    • memory/3184-115-0x0000000000B30000-0x0000000000B6B000-memory.dmp
      Filesize

      236KB

    • memory/3184-119-0x0000000000AD0000-0x0000000000B08000-memory.dmp
      Filesize

      224KB

    • memory/3184-118-0x0000000000B70000-0x0000000000BA9000-memory.dmp
      Filesize

      228KB

    • memory/3184-121-0x0000000000DD0000-0x0000000000E07000-memory.dmp
      Filesize

      220KB

    • memory/3184-124-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
      Filesize

      4KB

    • memory/3184-123-0x0000000000E10000-0x0000000000E54000-memory.dmp
      Filesize

      272KB

    • memory/3184-125-0x0000000000B11000-0x0000000000B13000-memory.dmp
      Filesize

      8KB