Analysis
-
max time kernel
134s -
max time network
146s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
14-10-2021 18:27
Static task
static1
Behavioral task
behavioral1
Sample
463576e11c092968f3ee4f0686f7210d.dll
Resource
win7-en-20210920
General
-
Target
463576e11c092968f3ee4f0686f7210d.dll
-
Size
688KB
-
MD5
463576e11c092968f3ee4f0686f7210d
-
SHA1
88f07c32077c812ef08827141eabcc15fc1d142a
-
SHA256
9e470e0dec1667c6c05aed506db5d6bfbfc0ee313627531aaffccc3c0a72f8b2
-
SHA512
31f25ff2b9edcc292ed99fbb1df7aa77d3d847fbd393a41a0e819aa01dd0cda8777032bb2255290ba3a991821765ca50f487648acc67a109080b1801b5a5dbae
Malware Config
Extracted
trickbot
100019
sof1
65.152.201.203:443
185.56.175.122:443
46.99.175.217:443
179.189.229.254:443
46.99.175.149:443
181.129.167.82:443
216.166.148.187:443
46.99.188.223:443
128.201.76.252:443
62.99.79.77:443
60.51.47.65:443
24.162.214.166:443
45.36.99.184:443
97.83.40.67:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
-
autorunName:pwgrabbName:pwgrabc
Signatures
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 3584 wermgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
rundll32.exerundll32.exedescription pid process target process PID 2180 wrote to memory of 3496 2180 rundll32.exe rundll32.exe PID 2180 wrote to memory of 3496 2180 rundll32.exe rundll32.exe PID 2180 wrote to memory of 3496 2180 rundll32.exe rundll32.exe PID 3496 wrote to memory of 4072 3496 rundll32.exe cmd.exe PID 3496 wrote to memory of 4072 3496 rundll32.exe cmd.exe PID 3496 wrote to memory of 4072 3496 rundll32.exe cmd.exe PID 3496 wrote to memory of 3584 3496 rundll32.exe wermgr.exe PID 3496 wrote to memory of 3584 3496 rundll32.exe wermgr.exe PID 3496 wrote to memory of 3584 3496 rundll32.exe wermgr.exe PID 3496 wrote to memory of 3584 3496 rundll32.exe wermgr.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\463576e11c092968f3ee4f0686f7210d.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\463576e11c092968f3ee4f0686f7210d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe3⤵PID:4072
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
memory/3496-115-0x0000000000000000-mapping.dmp
-
memory/3496-116-0x0000000004C80000-0x0000000004CBB000-memory.dmpFilesize
236KB
-
memory/3496-120-0x0000000004CC3000-0x0000000004CC4000-memory.dmpFilesize
4KB
-
memory/3496-121-0x0000000004D21000-0x0000000004D55000-memory.dmpFilesize
208KB
-
memory/3496-122-0x0000000004D55000-0x0000000004D56000-memory.dmpFilesize
4KB
-
memory/3496-119-0x0000000004CC1000-0x0000000004CC3000-memory.dmpFilesize
8KB
-
memory/3496-124-0x0000000004E60000-0x0000000004EA5000-memory.dmpFilesize
276KB
-
memory/3496-125-0x0000000004EC0000-0x0000000004EC1000-memory.dmpFilesize
4KB
-
memory/3496-123-0x00000000035A0000-0x00000000035D9000-memory.dmpFilesize
228KB
-
memory/3496-126-0x0000000004D81000-0x0000000004D83000-memory.dmpFilesize
8KB
-
memory/3584-127-0x0000000000000000-mapping.dmp
-
memory/3584-128-0x00000213EC7A0000-0x00000213EC7C9000-memory.dmpFilesize
164KB
-
memory/3584-129-0x00000213EC7E0000-0x00000213EC7E1000-memory.dmpFilesize
4KB
-
memory/3584-131-0x00000213EC820000-0x00000213EC822000-memory.dmpFilesize
8KB
-
memory/3584-130-0x00000213EC820000-0x00000213EC822000-memory.dmpFilesize
8KB