Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 10:36

General

  • Target

    e2ba0567ac236a24bfd4df321ae7860e8fe2810dbd088e0e90d67167c1ccd4c5.dll

  • Size

    497KB

  • MD5

    7f3e44cca7dd1841d5d9db9a71b4f3cb

  • SHA1

    871a743a69e66000e7588bb8858e9991ac8bd154

  • SHA256

    e2ba0567ac236a24bfd4df321ae7860e8fe2810dbd088e0e90d67167c1ccd4c5

  • SHA512

    d034989737111cadb57d8786802d7b0d9bca2d947a72a71996b3f2184303d25438fe4180c7131f88dda593d114170dbbc79a15fd6728fc68933e6c966b84e126

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon117

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2ba0567ac236a24bfd4df321ae7860e8fe2810dbd088e0e90d67167c1ccd4c5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e2ba0567ac236a24bfd4df321ae7860e8fe2810dbd088e0e90d67167c1ccd4c5.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:1956
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1960

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-60-0x0000000000000000-mapping.dmp
    • memory/1212-61-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/1212-62-0x0000000001CD0000-0x0000000001D07000-memory.dmp
      Filesize

      220KB

    • memory/1212-63-0x0000000001D10000-0x0000000001D53000-memory.dmp
      Filesize

      268KB

    • memory/1212-65-0x0000000000560000-0x0000000000571000-memory.dmp
      Filesize

      68KB

    • memory/1212-66-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1960-64-0x0000000000000000-mapping.dmp
    • memory/1960-67-0x0000000000060000-0x0000000000088000-memory.dmp
      Filesize

      160KB

    • memory/1960-68-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB