Analysis

  • max time kernel
    174s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:03

General

  • Target

    1.dll

  • Size

    738KB

  • MD5

    55ee6dca51e918bd51a000b0899e275a

  • SHA1

    fea67687d4fd185246267305a76b53060407c7e9

  • SHA256

    72534ec2c4fc2499e1f85e9149598d240177afc8b9e7b04e1df2abcf92a7b677

  • SHA512

    21cfbd951732096c86e19c19fd5cf916473279e3f452775d425689e148675a525a3c4ccda95e5ea298607c6325102bdc790b0465b55740adac5313dea57f9a13

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

soc1

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4756
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-139-0x0000000000000000-mapping.dmp
    • memory/1100-140-0x000002178D8E0000-0x000002178D909000-memory.dmp
      Filesize

      164KB

    • memory/1100-142-0x000002178D8E0000-0x000002178D909000-memory.dmp
      Filesize

      164KB

    • memory/2888-135-0x0000000000000000-mapping.dmp
    • memory/2888-136-0x0000000010000000-0x0000000010038000-memory.dmp
      Filesize

      224KB

    • memory/2888-137-0x0000000010000000-0x0000000010038000-memory.dmp
      Filesize

      224KB

    • memory/2888-138-0x00000000008D0000-0x0000000000914000-memory.dmp
      Filesize

      272KB

    • memory/2888-141-0x00000000008D0000-0x0000000000914000-memory.dmp
      Filesize

      272KB