Analysis

  • max time kernel
    112s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 18:23

General

  • Target

    update.dll

  • Size

    548KB

  • MD5

    772e8bc6862c8320e9bcd0d66422aa9a

  • SHA1

    8aff0e99443e525beda2ee24ee1cedd3e2d31abb

  • SHA256

    f6e6dd99805f5762245b3730297962b52fe32370ed6a60ddf8b7b661cc881764

  • SHA512

    181cc8a5c104999aedaa0596daa137306828fc83f1605775688b2be1cf3505da4ae7f95d858c8c585f92c740df9e803dab44454ed5d8b2455291fe3baf55c100

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil50

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\update.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\update.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-0-0x0000000000000000-mapping.dmp
  • memory/1708-1-0x00000000007E0000-0x000000000080E000-memory.dmp
    Filesize

    184KB

  • memory/1708-2-0x0000000000810000-0x000000000083D000-memory.dmp
    Filesize

    180KB

  • memory/1800-3-0x0000000000000000-mapping.dmp