Analysis

  • max time kernel
    114s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-05-2021 03:22

General

  • Target

    netr.dll

  • Size

    449KB

  • MD5

    0731279260af101135660505772ac2ea

  • SHA1

    3f4007aacc74542bae02bcd2eb8b748640e869df

  • SHA256

    74d205e1d217d7168f08a751a608231f6f49080a577c4fcb6168c5af01685010

  • SHA512

    9a0f7abe5123bf735b0389103e79f7d93d1c6f0d598dc69755722a49ba7626a3e84e06e68c47feede4056915372a67c3e174dc5777b1d7f3e24daa6a160c5f4a

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

net2

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\netr.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\netr.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1428-63-0x0000000000000000-mapping.dmp
  • memory/1428-67-0x00000000000E0000-0x0000000000108000-memory.dmp
    Filesize

    160KB

  • memory/1428-68-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/2008-60-0x0000000000000000-mapping.dmp
  • memory/2008-61-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/2008-62-0x00000000023E0000-0x0000000002606000-memory.dmp
    Filesize

    2.1MB

  • memory/2008-65-0x00000000001B0000-0x00000000001C1000-memory.dmp
    Filesize

    68KB

  • memory/2008-66-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/2008-64-0x0000000000250000-0x0000000000293000-memory.dmp
    Filesize

    268KB