Analysis

  • max time kernel
    122s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 21:11

General

  • Target

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8.dll

  • Size

    449KB

  • MD5

    ac2b2336004ae55d79e225ae4634b9ca

  • SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

  • SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

  • SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

che3

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1520-63-0x0000000000000000-mapping.dmp
  • memory/1520-67-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/1520-68-0x0000000000190000-0x0000000000191000-memory.dmp
    Filesize

    4KB

  • memory/2016-60-0x0000000000000000-mapping.dmp
  • memory/2016-61-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/2016-62-0x0000000000C50000-0x0000000000E76000-memory.dmp
    Filesize

    2.1MB

  • memory/2016-64-0x00000000002B0000-0x00000000002F3000-memory.dmp
    Filesize

    268KB

  • memory/2016-66-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/2016-65-0x00000000000C0000-0x00000000000D1000-memory.dmp
    Filesize

    68KB