Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 05:16

General

  • Target

    mon117(1).dll

  • Size

    419KB

  • MD5

    090492c95603c772ea19a92b5f1fb8f3

  • SHA1

    00bd8e2267700a0c7c12b92500c1cf1a90f39e6a

  • SHA256

    f604acdbac81768352ca2105a5efb82fb84544e8000a69b3d0a9ac5d557db8b8

  • SHA512

    667705b397e6e9d6094861120b177025b7e932601ce33f371c9c8a93e6ac5368d54f343aa9225785fda19a6ce23a314993cb55c2fac9eef10d335d5e7d4c45ad

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon117

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon117(1).dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon117(1).dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:572
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2420

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1384-114-0x0000000000000000-mapping.dmp
    • memory/1384-115-0x0000000000150000-0x0000000000189000-memory.dmp
      Filesize

      228KB

    • memory/1384-118-0x00000000001B0000-0x00000000001E7000-memory.dmp
      Filesize

      220KB

    • memory/1384-120-0x0000000004200000-0x0000000004236000-memory.dmp
      Filesize

      216KB

    • memory/1384-123-0x0000000004310000-0x0000000004311000-memory.dmp
      Filesize

      4KB

    • memory/1384-124-0x00000000009E1000-0x00000000009E3000-memory.dmp
      Filesize

      8KB

    • memory/1384-122-0x0000000004240000-0x0000000004283000-memory.dmp
      Filesize

      268KB

    • memory/2420-121-0x0000000000000000-mapping.dmp
    • memory/2420-125-0x0000027551A40000-0x0000027551A68000-memory.dmp
      Filesize

      160KB

    • memory/2420-126-0x0000027551B60000-0x0000027551B61000-memory.dmp
      Filesize

      4KB