Analysis

  • max time kernel
    32s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    24-03-2021 17:37

General

  • Target

    a8860ec41711e5a40dc818afd756800b1913bfc7bd724048e0832282cb09a6ac.dll

  • Size

    400KB

  • MD5

    e6773f8149a687f25aadcf88f1dcbe07

  • SHA1

    9850cde46a97514ca56be1fbf0870744b1582c1d

  • SHA256

    a8860ec41711e5a40dc818afd756800b1913bfc7bd724048e0832282cb09a6ac

  • SHA512

    bfb8cef0b439f5ac16f041b7a0ba37f142a641a12bca505a948ecb1edb82d44088cfffac891ec0a830b1b953e903d0e65e4a759e3639295bbb3413703c263ee7

Malware Config

Extracted

Family

trickbot

Version

100011

Botnet

mon73

C2

194.5.249.156:443

142.202.191.164:443

193.8.194.96:443

45.155.173.242:443

108.170.20.75:443

185.163.45.138:443

94.140.114.136:443

134.119.186.202:443

200.52.147.93:443

45.230.244.20:443

186.250.157.116:443

186.137.85.76:443

36.94.62.207:443

182.253.107.34:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a8860ec41711e5a40dc818afd756800b1913bfc7bd724048e0832282cb09a6ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a8860ec41711e5a40dc818afd756800b1913bfc7bd724048e0832282cb09a6ac.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:2456
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/812-2-0x0000000000000000-mapping.dmp
    • memory/812-3-0x0000000004600000-0x0000000004637000-memory.dmp
      Filesize

      220KB

    • memory/812-4-0x0000000004640000-0x0000000004681000-memory.dmp
      Filesize

      260KB

    • memory/812-7-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/812-6-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/2388-5-0x0000000000000000-mapping.dmp
    • memory/2388-9-0x0000015CE5210000-0x0000015CE5211000-memory.dmp
      Filesize

      4KB

    • memory/2388-8-0x0000015CE5100000-0x0000015CE5127000-memory.dmp
      Filesize

      156KB