Resubmissions

19-08-2021 15:29

210819-z2vqx3f8ra 10

22-07-2021 12:04

210722-6ljnvyhcts 10

Analysis

  • max time kernel
    1797s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-08-2021 15:29

General

  • Target

    7b68c2c502809e55cd43aa255825f1ad.dll

  • Size

    544KB

  • MD5

    7b68c2c502809e55cd43aa255825f1ad

  • SHA1

    4d02003d0030ed34d786f96e90d7131daebb45f5

  • SHA256

    a3b6b719ce886b1b47b5e1d94d5d017c6bd58d3732ee3d43e0557b6395a87401

  • SHA512

    2d53492c41b4ed6ded9505cbfe4ada76dd31f026af1fcaea4551ed3c79dc9ee15bc9c908ced0ca215cb6d14c775668ef7ed5a2f9c093d0bd69deb198524ca3ec

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7b68c2c502809e55cd43aa255825f1ad.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1964
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1308

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1064-60-0x0000000000000000-mapping.dmp
    • memory/1064-61-0x0000000075721000-0x0000000075723000-memory.dmp
      Filesize

      8KB

    • memory/1064-62-0x00000000003A0000-0x00000000003DB000-memory.dmp
      Filesize

      236KB

    • memory/1064-65-0x00000000003E0000-0x0000000000419000-memory.dmp
      Filesize

      228KB

    • memory/1064-67-0x0000000001ED0000-0x0000000001F07000-memory.dmp
      Filesize

      220KB

    • memory/1064-70-0x0000000002060000-0x00000000020A4000-memory.dmp
      Filesize

      272KB

    • memory/1064-71-0x0000000000430000-0x0000000000441000-memory.dmp
      Filesize

      68KB

    • memory/1064-69-0x0000000000360000-0x0000000000398000-memory.dmp
      Filesize

      224KB

    • memory/1064-72-0x0000000000201000-0x0000000000203000-memory.dmp
      Filesize

      8KB

    • memory/1308-73-0x0000000000000000-mapping.dmp
    • memory/1308-75-0x00000000000B0000-0x00000000000B1000-memory.dmp
      Filesize

      4KB

    • memory/1308-74-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB