Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-05-2021 09:50

General

  • Target

    7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll

  • Size

    214KB

  • MD5

    6c904f4bb401ce90aae608a9521dd666

  • SHA1

    9c24ffc3beae490a769fc990910b8f136ad3cd67

  • SHA256

    7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2

  • SHA512

    eb9fc44a3f04c11fec7e5c2a790f481ba9cf590c64c935bbe2047b24b1f61fda0a7cf011562d0b610b426f586b8825a4cc5c06661a61decde16c60dc3a319a94

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

rob72

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1348
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-67-0x0000000000000000-mapping.dmp
  • memory/1324-76-0x0000000000100000-0x0000000000128000-memory.dmp
    Filesize

    160KB

  • memory/1348-75-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1348-74-0x0000000000060000-0x0000000000088000-memory.dmp
    Filesize

    160KB

  • memory/1348-68-0x0000000000000000-mapping.dmp
  • memory/1860-63-0x0000000000190000-0x00000000001C7000-memory.dmp
    Filesize

    220KB

  • memory/1860-65-0x0000000000710000-0x0000000000753000-memory.dmp
    Filesize

    268KB

  • memory/1860-69-0x0000000000E40000-0x0000000000F9C000-memory.dmp
    Filesize

    1.4MB

  • memory/1860-70-0x0000000000820000-0x0000000000831000-memory.dmp
    Filesize

    68KB

  • memory/1860-71-0x0000000000820000-0x0000000000831000-memory.dmp
    Filesize

    68KB

  • memory/1860-72-0x0000000000761000-0x0000000000763000-memory.dmp
    Filesize

    8KB

  • memory/1860-59-0x0000000000000000-mapping.dmp
  • memory/1860-61-0x0000000010000000-0x0000000010037000-memory.dmp
    Filesize

    220KB

  • memory/1860-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
    Filesize

    8KB