Analysis

  • max time kernel
    138s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 17:37

General

  • Target

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll

  • Size

    768KB

  • MD5

    5bb0b118834c3af28feedc0d594b9b2f

  • SHA1

    403cc32f641133f41a5f1a9b8746871d87348f00

  • SHA256

    9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8

  • SHA512

    5ec7d61513c6c81df3febcc8d70f6dba6aae870ad62dc0d58fa53f8792f73ec6464393936a34b5a411c4dbdc49ad410b06922439f40f3669e166ed2e2b527524

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon126

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9f46729f68497f8aa905e1f8ed3d197d5924a8d7acee4813b1549e6ede0cc6a8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:2828
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2856-6-0x0000000000000000-mapping.dmp
    • memory/2856-11-0x0000027C14C10000-0x0000027C14C38000-memory.dmp
      Filesize

      160KB

    • memory/2856-12-0x0000027C14C50000-0x0000027C14C51000-memory.dmp
      Filesize

      4KB

    • memory/4088-2-0x0000000000000000-mapping.dmp
    • memory/4088-3-0x0000000004E90000-0x0000000004EC9000-memory.dmp
      Filesize

      228KB

    • memory/4088-4-0x0000000004ED0000-0x0000000004F07000-memory.dmp
      Filesize

      220KB

    • memory/4088-5-0x0000000003130000-0x0000000003166000-memory.dmp
      Filesize

      216KB

    • memory/4088-7-0x0000000010000000-0x0000000010037000-memory.dmp
      Filesize

      220KB

    • memory/4088-9-0x00000000031B0000-0x00000000031B1000-memory.dmp
      Filesize

      4KB

    • memory/4088-8-0x0000000004F10000-0x0000000004F53000-memory.dmp
      Filesize

      268KB

    • memory/4088-10-0x0000000003181000-0x0000000003183000-memory.dmp
      Filesize

      8KB