Analysis

  • max time kernel
    133s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 20:42

General

  • Target

    510712d24aaf87255113857296407cab807b11d9.dll

  • Size

    870KB

  • MD5

    1d71d05681e72c749836a41bec1ce60b

  • SHA1

    510712d24aaf87255113857296407cab807b11d9

  • SHA256

    f3aca25f563b59de9b6b1e3397d726cbe177c9bbca7ba51a0df9347fc0e55d1b

  • SHA512

    9f4ba9afb903443dd4a0a8f03ffcd5fd7938d6ebd1d545d38143202be987302d5ddaf08ee859324d6c52dde582805e3557aed3c9ec51625a90caa6125a6c54b7

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\510712d24aaf87255113857296407cab807b11d9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\510712d24aaf87255113857296407cab807b11d9.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3468
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1984-127-0x0000000000000000-mapping.dmp
    • memory/1984-131-0x0000021445A90000-0x0000021445A92000-memory.dmp
      Filesize

      8KB

    • memory/1984-130-0x0000021445A90000-0x0000021445A92000-memory.dmp
      Filesize

      8KB

    • memory/1984-128-0x0000021445950000-0x0000021445979000-memory.dmp
      Filesize

      164KB

    • memory/1984-129-0x0000021445A60000-0x0000021445A61000-memory.dmp
      Filesize

      4KB

    • memory/3712-124-0x00000000046B0000-0x00000000046F5000-memory.dmp
      Filesize

      276KB

    • memory/3712-115-0x0000000000000000-mapping.dmp
    • memory/3712-125-0x0000000004720000-0x0000000004721000-memory.dmp
      Filesize

      4KB

    • memory/3712-123-0x00000000045F0000-0x0000000004629000-memory.dmp
      Filesize

      228KB

    • memory/3712-126-0x0000000004701000-0x0000000004703000-memory.dmp
      Filesize

      8KB

    • memory/3712-121-0x0000000004671000-0x00000000046A5000-memory.dmp
      Filesize

      208KB

    • memory/3712-122-0x00000000046A5000-0x00000000046A6000-memory.dmp
      Filesize

      4KB

    • memory/3712-120-0x0000000010003000-0x0000000010004000-memory.dmp
      Filesize

      4KB

    • memory/3712-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3712-116-0x0000000004630000-0x000000000466B000-memory.dmp
      Filesize

      236KB