Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 06:01

General

  • Target

    mon123(1).dll

  • Size

    768KB

  • MD5

    958f2d2965ef9b6b23134513688d36aa

  • SHA1

    5929406e2f36f8ad79c45ace27e437d6023fb638

  • SHA256

    a085aab6c4d8cbc72954160639bb876d0531595a5baa2ff3321b323a55b13560

  • SHA512

    56cbf9d0875e603ce3af6948e387043644c54481c3ddd99441686dc530164046e243f644b7aad00b215186b6b9f9d2e6772213da901176858bd6c4fe1b2a7a05

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon123

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123(1).dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123(1).dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:3620
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3852

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-114-0x0000000000000000-mapping.dmp
    • memory/1212-115-0x0000000000B80000-0x0000000000BB9000-memory.dmp
      Filesize

      228KB

    • memory/1212-118-0x0000000004270000-0x00000000042A7000-memory.dmp
      Filesize

      220KB

    • memory/1212-120-0x0000000000750000-0x000000000089A000-memory.dmp
      Filesize

      1.3MB

    • memory/1212-122-0x00000000042B0000-0x00000000042F3000-memory.dmp
      Filesize

      268KB

    • memory/1212-124-0x00000000047A1000-0x00000000047A3000-memory.dmp
      Filesize

      8KB

    • memory/1212-123-0x00000000047C0000-0x00000000047C1000-memory.dmp
      Filesize

      4KB

    • memory/3852-121-0x0000000000000000-mapping.dmp
    • memory/3852-125-0x000001985A4E0000-0x000001985A508000-memory.dmp
      Filesize

      160KB

    • memory/3852-126-0x000001985A5F0000-0x000001985A5F1000-memory.dmp
      Filesize

      4KB