Resubmissions

11-06-2021 06:43

210611-ghq6ysb75j 10

10-06-2021 19:21

210610-vfygj4t1yn 10

Analysis

  • max time kernel
    1781s
  • max time network
    1798s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 06:43

General

  • Target

    20210610_id068aa.dll

  • Size

    460KB

  • MD5

    d79ab901b334ecfec1320778fdd507c5

  • SHA1

    1c273f4e329c5527625a75fcb9488522e9c555e0

  • SHA256

    87402c2ee3595cd862dbb82648aa9ebf17d41ceb05f912e50493d9ba96acb9a4

  • SHA512

    7505d65c9b81752a13dc1df1e0226173deb5e7caf22fb1a3a3131770c5853667c1989a4f3acb8e5035575ee77fa342ee855e277f639a700e5210424908f6c267

Malware Config

Extracted

Family

trickbot

Version

100017

Botnet

mon311

C2

178.72.192.20:443

103.124.145.98:443

45.5.152.39:443

114.7.240.222:443

85.248.1.126:443

94.183.237.101:443

146.196.121.219:443

89.37.1.2:443

94.142.179.77:443

177.221.39.161:443

85.175.171.246:443

103.12.160.164:443

180.178.106.50:443

94.142.179.179:443

46.209.140.220:443

123.231.149.122:443

123.231.149.123:443

182.160.116.190:443

131.0.112.122:443

116.0.6.110:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\20210610_id068aa.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\20210610_id068aa.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1656
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:588
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:524

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/296-59-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
      Filesize

      8KB

    • memory/524-81-0x0000000000000000-mapping.dmp
    • memory/588-80-0x0000000000060000-0x0000000000061000-memory.dmp
      Filesize

      4KB

    • memory/588-76-0x0000000000000000-mapping.dmp
    • memory/1628-75-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1628-71-0x0000000000000000-mapping.dmp
    • memory/1628-74-0x00000000000F0000-0x0000000000118000-memory.dmp
      Filesize

      160KB

    • memory/1992-67-0x00000000008B0000-0x00000000008E8000-memory.dmp
      Filesize

      224KB

    • memory/1992-69-0x00000000001E0000-0x0000000000219000-memory.dmp
      Filesize

      228KB

    • memory/1992-70-0x0000000002000000-0x0000000002043000-memory.dmp
      Filesize

      268KB

    • memory/1992-73-0x0000000000221000-0x0000000000223000-memory.dmp
      Filesize

      8KB

    • memory/1992-72-0x00000000002C0000-0x00000000002D1000-memory.dmp
      Filesize

      68KB

    • memory/1992-65-0x0000000000870000-0x00000000008A9000-memory.dmp
      Filesize

      228KB

    • memory/1992-62-0x00000000004B0000-0x00000000004EB000-memory.dmp
      Filesize

      236KB

    • memory/1992-61-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/1992-60-0x0000000000000000-mapping.dmp