Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 20:42

General

  • Target

    510712d24aaf87255113857296407cab807b11d9.dll

  • Size

    870KB

  • MD5

    1d71d05681e72c749836a41bec1ce60b

  • SHA1

    510712d24aaf87255113857296407cab807b11d9

  • SHA256

    f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

  • SHA512

    9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\510712d24aaf87255113857296407cab807b11d9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\510712d24aaf87255113857296407cab807b11d9.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:688
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1280

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-62-0x0000000000671000-0x00000000006A5000-memory.dmp
      Filesize

      208KB

    • memory/1200-65-0x00000000001E0000-0x0000000000219000-memory.dmp
      Filesize

      228KB

    • memory/1200-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1200-56-0x00000000001E0000-0x0000000000219000-memory.dmp
      Filesize

      228KB

    • memory/1200-68-0x0000000000401000-0x0000000000403000-memory.dmp
      Filesize

      8KB

    • memory/1200-60-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1200-54-0x0000000000000000-mapping.dmp
    • memory/1200-61-0x0000000010003000-0x0000000010004000-memory.dmp
      Filesize

      4KB

    • memory/1200-57-0x0000000000420000-0x000000000045B000-memory.dmp
      Filesize

      236KB

    • memory/1200-67-0x0000000000910000-0x0000000000911000-memory.dmp
      Filesize

      4KB

    • memory/1200-63-0x00000000006A5000-0x00000000006A6000-memory.dmp
      Filesize

      4KB

    • memory/1200-66-0x00000000008C0000-0x0000000000905000-memory.dmp
      Filesize

      276KB

    • memory/1280-64-0x0000000000000000-mapping.dmp
    • memory/1280-69-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1280-70-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1464-53-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
      Filesize

      8KB