Resubmissions

23-12-2020 16:44

201223-ysehxqmez2 10

16-12-2020 07:55

201216-ax9drreevx 10

Analysis

  • max time kernel
    66s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-12-2020 07:55

General

  • Target

    diego.png.dll

  • Size

    340KB

  • MD5

    d8a449d9a8aa11d58db91e3dc2387595

  • SHA1

    0abb906db9988e2ff2621e68955b0e4470094a93

  • SHA256

    da1ae69acf1b97bfac587addc9266155342bf8f2a7a80e0d09df9a577c39f7f9

  • SHA512

    34bd9fc8d754bb4ec69c6f50194cf6e853b56ceff54bc36a85769e2b4271fda569d73a0aed2d9ecfb576cdba2829e70bc773882a2894ea6363302aa856be9aca

Malware Config

Extracted

Family

trickbot

Version

100007

Botnet

rob23

C2

41.243.29.182:449

196.45.140.146:449

103.87.25.220:443

103.98.129.222:449

103.87.25.220:449

103.65.196.44:449

103.65.195.95:449

103.61.101.11:449

103.61.100.131:449

103.150.68.124:449

103.137.81.206:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.48:449

102.164.208.44:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\diego.png.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\diego.png.dll
      2⤵
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2560-5-0x0000000000000000-mapping.dmp
  • memory/3804-2-0x0000000000000000-mapping.dmp
  • memory/3804-3-0x0000000000AA0000-0x0000000000AD9000-memory.dmp
    Filesize

    228KB

  • memory/3804-4-0x0000000000AE0000-0x0000000000B18000-memory.dmp
    Filesize

    224KB