Analysis

  • max time kernel
    30s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 17:37

General

  • Target

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll

  • Size

    768KB

  • MD5

    5bb0b118834c3af28feedc0d594b9b2f

  • SHA1

    403cc32f641133f41a5f1a9b8746871d87348f00

  • SHA256

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8

  • SHA512

    5ec7d61513c6c81df3febcc8d70f6dba6aae870ad62dc0d58fa53f8792f73ec6464393936a34b5a411c4dbdc49ad410b06922439f40f3669e166ed2e2b527524

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon126

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:324
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1424

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1424-8-0x0000000000000000-mapping.dmp
    • memory/1424-13-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1424-12-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/2024-2-0x0000000000000000-mapping.dmp
    • memory/2024-3-0x00000000767E1000-0x00000000767E3000-memory.dmp
      Filesize

      8KB

    • memory/2024-5-0x0000000001EE0000-0x0000000001F17000-memory.dmp
      Filesize

      220KB

    • memory/2024-4-0x00000000002C0000-0x00000000002F9000-memory.dmp
      Filesize

      228KB

    • memory/2024-7-0x00000000023A0000-0x00000000023E3000-memory.dmp
      Filesize

      268KB

    • memory/2024-6-0x00000000001B0000-0x00000000001E6000-memory.dmp
      Filesize

      216KB

    • memory/2024-9-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/2024-11-0x0000000000301000-0x0000000000303000-memory.dmp
      Filesize

      8KB

    • memory/2024-10-0x0000000000320000-0x0000000000321000-memory.dmp
      Filesize

      4KB