Analysis

  • max time kernel
    51s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-02-2021 19:50

General

  • Target

    202102121641_c642dca14e48cae8391d5f100304b399b70a9c3967d7b7d3949ead3b96ba1a63.bin.dll

  • Size

    382KB

  • MD5

    7ba23b2b6b50cfc3711362f465d926be

  • SHA1

    299c710f249b80580105014d4e4e9b92f32e0577

  • SHA256

    c642dca14e48cae8391d5f100304b399b70a9c3967d7b7d3949ead3b96ba1a63

  • SHA512

    9954690178c9ceb30edd7a44ab9d662a32c669a2b6eedaf6582274aaf3752426bca0e4e6ee1dc6e1a864e0cf3364314198108aab13c88f7272775c31a53491ea

Malware Config

Extracted

Family

trickbot

Version

100011

Botnet

mon44

C2

194.5.249.156:443

142.202.191.164:443

193.8.194.96:443

45.155.173.242:443

108.170.20.75:443

185.163.45.138:443

94.140.114.136:443

134.119.186.202:443

200.52.147.93:443

45.230.244.20:443

186.250.157.116:443

186.137.85.76:443

36.94.62.207:443

182.253.107.34:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\202102121641_c642dca14e48cae8391d5f100304b399b70a9c3967d7b7d3949ead3b96ba1a63.bin.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\202102121641_c642dca14e48cae8391d5f100304b399b70a9c3967d7b7d3949ead3b96ba1a63.bin.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:644
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:884

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/884-8-0x0000000000000000-mapping.dmp
    • memory/884-13-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/884-12-0x00000000000E0000-0x0000000000107000-memory.dmp
      Filesize

      156KB

    • memory/1740-2-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
      Filesize

      8KB

    • memory/1980-3-0x0000000000000000-mapping.dmp
    • memory/1980-4-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/1980-5-0x0000000002270000-0x00000000062C5000-memory.dmp
      Filesize

      64.3MB

    • memory/1980-6-0x0000000010000000-0x0000000014055000-memory.dmp
      Filesize

      64.3MB

    • memory/1980-7-0x00000000001E0000-0x0000000000221000-memory.dmp
      Filesize

      260KB

    • memory/1980-9-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1980-10-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/1980-11-0x0000000000371000-0x0000000000373000-memory.dmp
      Filesize

      8KB