Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-03-2021 17:07

General

  • Target

    12.cry.dll

  • Size

    419KB

  • MD5

    5af074c9bec5f91119e5deac1964207a

  • SHA1

    c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

  • SHA256

    68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

  • SHA512

    dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12.cry.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12.cry.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3112
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3624

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1232-2-0x0000000000000000-mapping.dmp
    • memory/1232-3-0x00000000041B0000-0x00000000041E9000-memory.dmp
      Filesize

      228KB

    • memory/1232-4-0x0000000004540000-0x0000000004577000-memory.dmp
      Filesize

      220KB

    • memory/1232-5-0x0000000004170000-0x00000000041A6000-memory.dmp
      Filesize

      216KB

    • memory/1232-8-0x0000000004660000-0x0000000004661000-memory.dmp
      Filesize

      4KB

    • memory/1232-7-0x0000000004580000-0x00000000045C3000-memory.dmp
      Filesize

      268KB

    • memory/1232-10-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/1232-9-0x0000000004151000-0x0000000004153000-memory.dmp
      Filesize

      8KB

    • memory/3624-6-0x0000000000000000-mapping.dmp
    • memory/3624-11-0x0000018AE69E0000-0x0000018AE6A08000-memory.dmp
      Filesize

      160KB

    • memory/3624-12-0x0000018AE6A20000-0x0000018AE6A21000-memory.dmp
      Filesize

      4KB