Resubmissions

19-08-2021 14:54

210819-1m2h3hyp5a 10

16-07-2021 10:15

210716-ghza71m1ks 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-07-2021 10:15

General

  • Target

    referenceSet.jpg.dll

  • Size

    594KB

  • MD5

    fbbc24f5345b11b35b8f0b68c9d30caa

  • SHA1

    13a5fd90f3dbc9797a59cf924aa7c6bdc35cacdf

  • SHA256

    bcdac7b40846874f002e6f59413a381e4ae13bf7181eae60203c0ae69f799a57

  • SHA512

    6f05c0d78a7e01e8659410c513a7852709d53db36d885c3a4a32bf8e089cc7cbeab0d129cf669991c779a488ffa515ea2d0ebe49ca03e7881d36ebbc09b13faa

Malware Config

Extracted

Family

trickbot

Version

2000031

Botnet

zev1

C2

14.232.161.45:443

118.173.233.64:443

41.57.156.203:443

45.239.234.2:443

45.201.136.3:443

177.10.90.29:443

185.17.105.236:443

91.237.161.87:443

185.189.55.207:443

186.225.119.170:443

143.0.208.20:443

222.124.16.74:443

220.82.64.198:443

200.236.218.62:443

178.216.28.59:443

45.239.233.131:443

196.216.59.174:443

119.202.8.249:443

82.159.149.37:443

49.248.217.170:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\referenceSet.jpg.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\referenceSet.jpg.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:576

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-70-0x0000000000000000-mapping.dmp
  • memory/576-71-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/576-72-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/1348-60-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
    Filesize

    8KB

  • memory/2040-61-0x0000000000000000-mapping.dmp
  • memory/2040-62-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB

  • memory/2040-63-0x00000000003C0000-0x00000000003F7000-memory.dmp
    Filesize

    220KB

  • memory/2040-67-0x0000000000AA0000-0x0000000000AE3000-memory.dmp
    Filesize

    268KB

  • memory/2040-66-0x0000000000190000-0x00000000001C4000-memory.dmp
    Filesize

    208KB

  • memory/2040-69-0x0000000000621000-0x0000000000623000-memory.dmp
    Filesize

    8KB

  • memory/2040-68-0x0000000000630000-0x0000000000641000-memory.dmp
    Filesize

    68KB