Analysis

  • max time kernel
    120s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 20:04

General

  • Target

    27f67d1ce31e67a2644330aa6a3cd0e77cfd84d023cc1adf1736e286852f9209.dll

  • Size

    288KB

  • MD5

    f86428e98f43cfa14465cc362b0cfae5

  • SHA1

    854d5df73c6741de4d204251c7831a2f147c76d0

  • SHA256

    27f67d1ce31e67a2644330aa6a3cd0e77cfd84d023cc1adf1736e286852f9209

  • SHA512

    9368008d4f0e267f0a01902a8debd08ed9a6754320a569c65336abc0b8a71e3cb79fc324298417e83e9907cd061fe0d8d6a58d8abd838cf41c2e216d918ef7fe

Malware Config

Extracted

Family

trickbot

Version

100007

Botnet

rob28

C2

41.243.29.182:449

196.45.140.146:449

103.87.25.220:443

103.98.129.222:449

103.87.25.220:449

103.65.196.44:449

103.65.195.95:449

103.61.101.11:449

103.61.100.131:449

103.150.68.124:449

103.137.81.206:449

103.126.185.7:449

103.112.145.58:449

103.110.53.174:449

102.164.208.48:449

102.164.208.44:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\27f67d1ce31e67a2644330aa6a3cd0e77cfd84d023cc1adf1736e286852f9209.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\27f67d1ce31e67a2644330aa6a3cd0e77cfd84d023cc1adf1736e286852f9209.dll
      2⤵
        PID:3792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3792-130-0x00000000005E0000-0x000000000061A000-memory.dmp
      Filesize

      232KB

    • memory/3792-134-0x0000000001F60000-0x0000000001F98000-memory.dmp
      Filesize

      224KB

    • memory/3792-137-0x00000000005A0000-0x00000000005D7000-memory.dmp
      Filesize

      220KB

    • memory/3792-138-0x0000000001FA0000-0x0000000001FE2000-memory.dmp
      Filesize

      264KB