Analysis

  • max time kernel
    112s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-07-2020 19:53

General

  • Target

    SecuriteInfo.com.TR.AD.TrickBot.bldcu.22632.dll

  • Size

    678KB

  • MD5

    69ac96674984f78b3bbb74cc4ceff70f

  • SHA1

    e977bea50d924afaff7606c2cf54730b11c1fd4e

  • SHA256

    082a9fe0d0d8dbde7944b9ce08b89e7dd1f0bd0d48d4bb11c92b5dbbc50a12b8

  • SHA512

    92f0c4154a60e3fe779d20a9c38e66ab7d49c0b7891782542b2e3eef813fd9a6470cb526164ec41d9d6208d0d5b79f92ed13b8217c43da140db1fe1b2f3b0ccc

Score
10/10

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil65

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of WriteProcessMemory 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TR.AD.TrickBot.bldcu.22632.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.TR.AD.TrickBot.bldcu.22632.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-0-0x0000000000000000-mapping.dmp

  • memory/1708-1-0x00000000001D0000-0x00000000001FE000-memory.dmp

    Filesize

    184KB

  • memory/1708-2-0x0000000000250000-0x000000000027D000-memory.dmp

    Filesize

    180KB

  • memory/1800-3-0x0000000000000000-mapping.dmp