Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 18:04

General

  • Target

    mon22.dll

  • Size

    336KB

  • MD5

    c0436190368d55ecb656518b2d0410f2

  • SHA1

    d889b4eaec46fbd5c0989c2e1cc33973415c256c

  • SHA256

    50d488366ea4646148bd3fdd41cb31dbbc0ec24cf236c4b538fe0c07134a5073

  • SHA512

    fd09857011030116e4b92292bced6ce5268c9d2fd784b15dc803dea4ca77dc5c9b63c40c754fa2ffbb40b35937f72a2da6352d69dea74679b808acf83954a731

Malware Config

Extracted

Family

trickbot

Version

100007

Botnet

mon22

C2

41.243.29.182:449

196.45.140.146:449

103.87.25.220:443

103.98.129.222:449

103.87.25.220:449

103.65.196.44:449

103.65.195.95:449

103.61.101.11:449

103.61.100.131:449

103.150.68.124:449

103.137.81.206:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.48:449

102.164.208.44:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\mon22.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\mon22.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1432-3-0x0000000000000000-mapping.dmp
  • memory/1432-4-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB

  • memory/1432-5-0x0000000000270000-0x00000000002AA000-memory.dmp
    Filesize

    232KB

  • memory/1432-6-0x0000000001D40000-0x0000000001D78000-memory.dmp
    Filesize

    224KB

  • memory/1432-7-0x0000000000190000-0x00000000001C7000-memory.dmp
    Filesize

    220KB

  • memory/1432-10-0x0000000001D90000-0x0000000001D91000-memory.dmp
    Filesize

    4KB

  • memory/1432-9-0x0000000001E10000-0x0000000001E52000-memory.dmp
    Filesize

    264KB

  • memory/1432-11-0x00000000002B1000-0x00000000002B3000-memory.dmp
    Filesize

    8KB

  • memory/1648-2-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
    Filesize

    8KB

  • memory/1800-8-0x0000000000000000-mapping.dmp
  • memory/1800-12-0x0000000000060000-0x0000000000087000-memory.dmp
    Filesize

    156KB

  • memory/1800-13-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB