Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 10:58

General

  • Target

    mon81.dll

  • Size

    469KB

  • MD5

    b01f4d6e58860cbfbad674024ae98af0

  • SHA1

    93919c4013bb080986a298e589729437751c0514

  • SHA256

    c7186def2bb6152289700ba76f681460138d28885aaad97ad3fdb7023be57bdf

  • SHA512

    19530c658c87d45355019bcd3acbefce0864ece679a6c7fb964136f01cb42d252ee21501feb49a76dd6c09d868eeb3f1a220a88180412db51bb8bc57a3c0daf1

Malware Config

Extracted

Family

trickbot

Version

100012

Botnet

mon81

C2

41.77.134.250:449

45.155.173.242:443

192.162.238.186:449

142.112.79.223:449

122.2.28.70:449

154.126.176.30:449

45.230.244.20:443

182.253.107.34:443

200.52.147.93:443

123.200.26.246:449

131.255.106.152:449

177.85.133.118:449

103.225.138.94:449

142.202.191.164:443

95.210.118.90:449

36.94.62.207:443

201.20.118.122:449

180.92.238.186:449

103.130.6.244:449

202.91.41.138:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\mon81.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\mon81.dll
      2⤵
        PID:1388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 720
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:968

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/968-7-0x00000000044B0000-0x00000000044B1000-memory.dmp
      Filesize

      4KB

    • memory/1388-2-0x0000000000000000-mapping.dmp
    • memory/1388-3-0x0000000004540000-0x0000000004579000-memory.dmp
      Filesize

      228KB

    • memory/1388-4-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1388-5-0x00000000041A0000-0x00000000041D6000-memory.dmp
      Filesize

      216KB

    • memory/1388-6-0x0000000004580000-0x00000000045C1000-memory.dmp
      Filesize

      260KB