Resubmissions

04-11-2021 10:20

211104-mc4m5agcc6 10

04-11-2021 09:25

211104-ld1gesgbe6 10

04-11-2021 03:38

211104-d627qafgg3 10

Analysis

  • max time kernel
    127s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 03:38

General

  • Target

    qb.dll

  • Size

    465KB

  • MD5

    811557ef891d76d3976c14d66ebe81a6

  • SHA1

    96dfefdf96e64e93a29db999ae9052025bd2e78a

  • SHA256

    a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e

  • SHA512

    0f392079f0115c32ac9f55c99166e362f002f66e85c1a2790b137855073853d60952564ffd1f815f958043ca376dad67cc66d3a93fa7ea97e786c04db8e0290c

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\qb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\qb.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1484
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/792-69-0x0000000000000000-mapping.dmp
    • memory/792-71-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/792-70-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/860-64-0x0000000001EA5000-0x0000000001EA6000-memory.dmp
      Filesize

      4KB

    • memory/860-58-0x00000000007E0000-0x000000000081C000-memory.dmp
      Filesize

      240KB

    • memory/860-62-0x0000000001E33000-0x0000000001E34000-memory.dmp
      Filesize

      4KB

    • memory/860-61-0x0000000001E31000-0x0000000001E33000-memory.dmp
      Filesize

      8KB

    • memory/860-63-0x0000000001E71000-0x0000000001EA5000-memory.dmp
      Filesize

      208KB

    • memory/860-66-0x0000000001EB0000-0x0000000001EF5000-memory.dmp
      Filesize

      276KB

    • memory/860-65-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/860-67-0x0000000000390000-0x00000000003A1000-memory.dmp
      Filesize

      68KB

    • memory/860-68-0x0000000000381000-0x0000000000383000-memory.dmp
      Filesize

      8KB

    • memory/860-57-0x00000000001D0000-0x0000000000209000-memory.dmp
      Filesize

      228KB

    • memory/860-56-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
      Filesize

      8KB

    • memory/860-55-0x0000000000000000-mapping.dmp
    • memory/1408-54-0x000007FEFB891000-0x000007FEFB893000-memory.dmp
      Filesize

      8KB