Analysis

  • max time kernel
    31s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 17:18

General

  • Target

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll

  • Size

    768KB

  • MD5

    5bb0b118834c3af28feedc0d594b9b2f

  • SHA1

    403cc32f641133f41a5f1a9b8746871d87348f00

  • SHA256

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8

  • SHA512

    5ec7d61513c6c81df3febcc8d70f6dba6aae870ad62dc0d58fa53f8792f73ec6464393936a34b5a411c4dbdc49ad410b06922439f40f3669e166ed2e2b527524

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon126

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:752
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/748-2-0x0000000000000000-mapping.dmp
    • memory/748-3-0x0000000004B20000-0x0000000004B59000-memory.dmp
      Filesize

      228KB

    • memory/748-4-0x0000000004D40000-0x0000000004D77000-memory.dmp
      Filesize

      220KB

    • memory/748-6-0x00000000031C0000-0x00000000031F6000-memory.dmp
      Filesize

      216KB

    • memory/748-10-0x00000000031A0000-0x00000000031A1000-memory.dmp
      Filesize

      4KB

    • memory/748-9-0x0000000004D80000-0x0000000004DC3000-memory.dmp
      Filesize

      268KB

    • memory/748-11-0x0000000003181000-0x0000000003183000-memory.dmp
      Filesize

      8KB

    • memory/748-12-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/3768-5-0x0000000000000000-mapping.dmp
    • memory/3768-7-0x0000021B17AF0000-0x0000021B17B18000-memory.dmp
      Filesize

      160KB

    • memory/3768-8-0x0000021B17C00000-0x0000021B17C01000-memory.dmp
      Filesize

      4KB