Resubmissions

29-06-2021 06:23

210629-67r8eb77n2 10

29-06-2021 02:20

210629-pwaz9kaesn 10

Analysis

  • max time kernel
    50s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-06-2021 02:20

General

  • Target

    winSelBefore.jpg.dll

  • Size

    3.0MB

  • MD5

    3338255935766fef84a53e2aaaac6d34

  • SHA1

    625bfb066ef13e19a59f6559cb3a1f42aba58d2b

  • SHA256

    0bb797aef9711d46a54f363b0d28211337605db7d84b079e91cae672f7a981d4

  • SHA512

    0c7b274ecea5a394721a689de68e0560afece27703b76db5839dcf830fd0e3ff2a1e730edd59d8121b02671283b4fd06ad345b781e854a0c3a63b84b7f064f40

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev1

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\winSelBefore.jpg.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\winSelBefore.jpg.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-67-0x0000000000000000-mapping.dmp
  • memory/828-68-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/828-69-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1288-61-0x0000000000000000-mapping.dmp
  • memory/1288-62-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/1288-63-0x0000000010000000-0x0000000010037000-memory.dmp
    Filesize

    220KB

  • memory/1288-65-0x00000000001F0000-0x0000000000201000-memory.dmp
    Filesize

    68KB

  • memory/1288-64-0x0000000000140000-0x0000000000183000-memory.dmp
    Filesize

    268KB

  • memory/1288-66-0x00000000001E1000-0x00000000001E3000-memory.dmp
    Filesize

    8KB

  • memory/1288-70-0x0000000010000000-0x0000000010003000-memory.dmp
    Filesize

    12KB

  • memory/1988-60-0x000007FEFC391000-0x000007FEFC393000-memory.dmp
    Filesize

    8KB