Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-11-2021 10:05

General

  • Target

    123.dll

  • Size

    465KB

  • MD5

    811557ef891d76d3976c14d66ebe81a6

  • SHA1

    96dfefdf96e64e93a29db999ae9052025bd2e78a

  • SHA256

    a86587c4a87c5ee4a95a250a0ef991ffbb2368c9c50443cb279f113e8afe907e

  • SHA512

    0f392079f0115c32ac9f55c99166e362f002f66e85c1a2790b137855073853d60952564ffd1f815f958043ca376dad67cc66d3a93fa7ea97e786c04db8e0290c

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

sat4

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\123.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\123.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3012

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2800-115-0x0000000000000000-mapping.dmp
    • memory/2800-116-0x0000000002CD0000-0x0000000002D0C000-memory.dmp
      Filesize

      240KB

    • memory/2800-119-0x0000000004571000-0x0000000004573000-memory.dmp
      Filesize

      8KB

    • memory/2800-120-0x0000000004573000-0x0000000004574000-memory.dmp
      Filesize

      4KB

    • memory/2800-121-0x00000000045B1000-0x00000000045E5000-memory.dmp
      Filesize

      208KB

    • memory/2800-122-0x00000000045E5000-0x00000000045E6000-memory.dmp
      Filesize

      4KB

    • memory/2800-123-0x0000000002C70000-0x0000000002CA9000-memory.dmp
      Filesize

      228KB

    • memory/2800-124-0x00000000045F0000-0x0000000004635000-memory.dmp
      Filesize

      276KB

    • memory/2800-125-0x0000000004640000-0x0000000004641000-memory.dmp
      Filesize

      4KB

    • memory/2800-126-0x0000000004541000-0x0000000004543000-memory.dmp
      Filesize

      8KB

    • memory/3012-127-0x0000000000000000-mapping.dmp
    • memory/3012-128-0x0000014261680000-0x00000142616A9000-memory.dmp
      Filesize

      164KB

    • memory/3012-129-0x0000014261790000-0x0000014261791000-memory.dmp
      Filesize

      4KB

    • memory/3012-131-0x00000142617C0000-0x00000142617C2000-memory.dmp
      Filesize

      8KB

    • memory/3012-130-0x00000142617C0000-0x00000142617C2000-memory.dmp
      Filesize

      8KB