Analysis

  • max time kernel
    151s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    29-06-2020 19:22

General

  • Target

    update.dll

  • Size

    548KB

  • MD5

    5ae59237bb50ddcf907b25b6952da9c8

  • SHA1

    1e25e6b4b7acdd309ae2176c4164acc4f3300b91

  • SHA256

    95219d7277efae8024c40d481e120b7c70f8c73f361574752c62ffe789346c3e

  • SHA512

    24e33d5f58f54f760782060a2fc06fea2f769d28031cf626d45910cbbaf4838e77724a3d8ca317d0d2424186066bf2714b706a60bb3054018f2b31db53957c75

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil50

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\update.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\update.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-0-0x0000000000000000-mapping.dmp
  • memory/868-1-0x0000000000250000-0x000000000027E000-memory.dmp
    Filesize

    184KB

  • memory/868-2-0x00000000002C0000-0x00000000002ED000-memory.dmp
    Filesize

    180KB

  • memory/1300-3-0x0000000000000000-mapping.dmp