Resubmissions

04-11-2021 10:20

211104-mc4m5agcc6 10

04-11-2021 09:25

211104-ld1gesgbe6 10

04-11-2021 03:38

211104-d627qafgg3 10

Analysis

  • max time kernel
    600s
  • max time network
    614s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    04-11-2021 10:20

General

  • Target

    qb.dll

  • Size

    465KB

  • MD5

    811557ef891d76d3976c14d66ebe81a6

  • SHA1

    96dfefdf96e64e93a29db999ae9052025bd2e78a

  • SHA256

    a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e

  • SHA512

    0f392079f0115c32ac9f55c99166e362f002f66e85c1a2790b137855073853d60952564ffd1f815f958043ca376dad67cc66d3a93fa7ea97e786c04db8e0290c

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\qb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\qb.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3668
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2240

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2240-127-0x0000000000000000-mapping.dmp
    • memory/2240-130-0x0000028339620000-0x0000028339622000-memory.dmp
      Filesize

      8KB

    • memory/2240-131-0x0000028339620000-0x0000028339622000-memory.dmp
      Filesize

      8KB

    • memory/2240-129-0x00000283395F0000-0x00000283395F1000-memory.dmp
      Filesize

      4KB

    • memory/2240-128-0x00000283395B0000-0x00000283395D9000-memory.dmp
      Filesize

      164KB

    • memory/3776-123-0x00000000033D0000-0x0000000003409000-memory.dmp
      Filesize

      228KB

    • memory/3776-115-0x0000000000000000-mapping.dmp
    • memory/3776-124-0x0000000004C90000-0x0000000004CD5000-memory.dmp
      Filesize

      276KB

    • memory/3776-126-0x00000000031D0000-0x000000000331A000-memory.dmp
      Filesize

      1.3MB

    • memory/3776-125-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/3776-122-0x00000000034C5000-0x00000000034C6000-memory.dmp
      Filesize

      4KB

    • memory/3776-120-0x0000000003453000-0x0000000003454000-memory.dmp
      Filesize

      4KB

    • memory/3776-121-0x0000000003491000-0x00000000034C5000-memory.dmp
      Filesize

      208KB

    • memory/3776-119-0x0000000003451000-0x0000000003453000-memory.dmp
      Filesize

      8KB

    • memory/3776-116-0x0000000003410000-0x000000000344C000-memory.dmp
      Filesize

      240KB