Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 16:20

General

  • Target

    check.dll

  • Size

    453KB

  • MD5

    19cf698a9ec21bb5a1b12c9c462e2d3d

  • SHA1

    b2b24c301064bfe51f9db437caeb50e6e4b7070d

  • SHA256

    94dfc86b7314e9b0981a4e3667d5b82711ab82a3079f2441788bb9523249a7eb

  • SHA512

    6f69f04682b6ce910b13a16ff1bd96802e4c0f85c72eda85231fb6be5ee6e520129d421aaa648c4f11fba117384a80376999a755fa30f837bb648ccc7a326991

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

che1

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4520-132-0x0000000000000000-mapping.dmp
  • memory/4520-134-0x0000022B13380000-0x0000022B133A8000-memory.dmp
    Filesize

    160KB

  • memory/4712-130-0x0000000000000000-mapping.dmp
  • memory/4712-131-0x0000000002C70000-0x0000000002E96000-memory.dmp
    Filesize

    2.1MB

  • memory/4712-133-0x0000000002EA0000-0x0000000002EE3000-memory.dmp
    Filesize

    268KB