Analysis

  • max time kernel
    132s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-05-2021 09:50

General

  • Target

    7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll

  • Size

    214KB

  • MD5

    6c904f4bb401ce90aae608a9521dd666

  • SHA1

    9c24ffc3beae490a769fc990910b8f136ad3cd67

  • SHA256

    7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2

  • SHA512

    eb9fc44a3f04c11fec7e5c2a790f481ba9cf590c64c935bbe2047b24b1f61fda0a7cf011562d0b610b426f586b8825a4cc5c06661a61decde16c60dc3a319a94

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

rob72

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 2 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7806c5adbd597c7c21ae08f3ca6c65a98df2ae314f033ad57ae8708c930a4af2.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 632
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3792
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3728-121-0x0000000000000000-mapping.dmp
  • memory/3728-127-0x000001936DA70000-0x000001936DA98000-memory.dmp
    Filesize

    160KB

  • memory/3728-128-0x000001936DB80000-0x000001936DB81000-memory.dmp
    Filesize

    4KB

  • memory/3944-114-0x0000000000000000-mapping.dmp
  • memory/3944-115-0x0000000010000000-0x0000000010037000-memory.dmp
    Filesize

    220KB

  • memory/3944-117-0x0000000000C50000-0x0000000000C87000-memory.dmp
    Filesize

    220KB

  • memory/3944-119-0x0000000000B80000-0x0000000000BC3000-memory.dmp
    Filesize

    268KB

  • memory/3944-124-0x0000000000E81000-0x0000000000E83000-memory.dmp
    Filesize

    8KB

  • memory/3944-123-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/3944-125-0x0000000004330000-0x0000000004331000-memory.dmp
    Filesize

    4KB

  • memory/4040-122-0x0000000000000000-mapping.dmp
  • memory/4040-129-0x000001C2F6CA0000-0x000001C2F6CC8000-memory.dmp
    Filesize

    160KB