Resubmissions

21-10-2021 10:35

211021-mmmglaback 10

20-10-2021 19:12

211020-xwr4jshed7 10

20-10-2021 17:12

211020-vqvldaacdj 10

Analysis

  • max time kernel
    1200s
  • max time network
    1202s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 10:35

General

  • Target

    Documents.tmp.dll

  • Size

    1.7MB

  • MD5

    133f935f9bc1c919af18db30f9db657d

  • SHA1

    afb6253e491e109ebe2445ab4935f37120420b5c

  • SHA256

    0648bdad8a597280f65f4db2448ba1524d6508841933156f4dfef9d1fe2e5075

  • SHA512

    5d0c5f6ca0b28253a3537c11cfc7f5a72e417c4b4607a148dfa770c307466e81058f56b7ad67cb32761442cda0d720ea23281b41b4979f545ceff5041327cd04

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

leg1

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • suricata: ET MALWARE TrickBot Related Activity (GET)

    suricata: ET MALWARE TrickBot Related Activity (GET)

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\Documents.tmp.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\Documents.tmp.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1192
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:240

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/240-61-0x0000000000000000-mapping.dmp
    • memory/240-62-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/240-63-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/468-55-0x0000000000000000-mapping.dmp
    • memory/468-56-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/468-57-0x0000000001FA0000-0x0000000002208000-memory.dmp
      Filesize

      2.4MB

    • memory/468-58-0x00000000001F0000-0x0000000000270000-memory.dmp
      Filesize

      512KB

    • memory/468-59-0x00000000001C0000-0x00000000001D1000-memory.dmp
      Filesize

      68KB

    • memory/468-60-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1612-54-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
      Filesize

      8KB