Analysis

  • max time kernel
    26s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-03-2021 12:14

General

  • Target

    mon123.dll

  • Size

    768KB

  • MD5

    958f2d2965ef9b6b23134513688d36aa

  • SHA1

    5929406e2f36f8ad79c45ace27e437d6023fb638

  • SHA256

    a085aab6c4d8cbc72954160639bb876d0531595a5baa2ff3321b323a55b13560

  • SHA512

    56cbf9d0875e603ce3af6948e387043644c54481c3ddd99441686dc530164046e243f644b7aad00b215186b6b9f9d2e6772213da901176858bd6c4fe1b2a7a05

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon123

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:900
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1324

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1324-8-0x0000000000000000-mapping.dmp
    • memory/1324-13-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1324-12-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/2004-2-0x0000000000000000-mapping.dmp
    • memory/2004-3-0x00000000765E1000-0x00000000765E3000-memory.dmp
      Filesize

      8KB

    • memory/2004-4-0x0000000000450000-0x0000000000489000-memory.dmp
      Filesize

      228KB

    • memory/2004-5-0x00000000009F0000-0x0000000000A27000-memory.dmp
      Filesize

      220KB

    • memory/2004-7-0x0000000001F40000-0x0000000001F83000-memory.dmp
      Filesize

      268KB

    • memory/2004-6-0x0000000000410000-0x0000000000446000-memory.dmp
      Filesize

      216KB

    • memory/2004-9-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/2004-11-0x00000000003E1000-0x00000000003E3000-memory.dmp
      Filesize

      8KB

    • memory/2004-10-0x0000000000490000-0x0000000000491000-memory.dmp
      Filesize

      4KB