Analysis

  • max time kernel
    121s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 06:53

General

  • Target

    1510.dll

  • Size

    652KB

  • MD5

    774004403840a8b6130c04982e0ba462

  • SHA1

    fdf24846bdf1483745cf07de67ee7dd1f05531d7

  • SHA256

    47c38c85bd84a505e7ecd2dca0da23252882c9ef9ce474d69c1a51262def7d78

  • SHA512

    38c0dab8d8ca6f3349f41e3d83ec725de58420abe59b077d47e2e609973d4a65cf86679b82170fd8f3dfb238c38794f015227ea05b5ac4dcde933274d6f11fc3

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1510.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1510.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:472
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:568

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-64-0x0000000000000000-mapping.dmp
    • memory/568-70-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/568-69-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/836-62-0x0000000001EF1000-0x0000000001F25000-memory.dmp
      Filesize

      208KB

    • memory/836-57-0x0000000000950000-0x000000000098B000-memory.dmp
      Filesize

      236KB

    • memory/836-60-0x0000000001EB1000-0x0000000001EB3000-memory.dmp
      Filesize

      8KB

    • memory/836-61-0x0000000001EB3000-0x0000000001EB4000-memory.dmp
      Filesize

      4KB

    • memory/836-63-0x0000000001F25000-0x0000000001F26000-memory.dmp
      Filesize

      4KB

    • memory/836-56-0x00000000007D0000-0x0000000000809000-memory.dmp
      Filesize

      228KB

    • memory/836-66-0x0000000001F30000-0x0000000001F75000-memory.dmp
      Filesize

      276KB

    • memory/836-65-0x00000000007D0000-0x0000000000809000-memory.dmp
      Filesize

      228KB

    • memory/836-67-0x0000000000230000-0x0000000000241000-memory.dmp
      Filesize

      68KB

    • memory/836-68-0x0000000000211000-0x0000000000213000-memory.dmp
      Filesize

      8KB

    • memory/836-55-0x0000000075821000-0x0000000075823000-memory.dmp
      Filesize

      8KB

    • memory/836-54-0x0000000000000000-mapping.dmp
    • memory/2028-53-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
      Filesize

      8KB