Analysis

  • max time kernel
    299s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 06:12

General

  • Target

    0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll

  • Size

    680KB

  • MD5

    9a56fc82eecf183305cd5149c8888765

  • SHA1

    d85a5a7c54bab52186ca9a5017df504fbf49319d

  • SHA256

    0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68

  • SHA512

    ce8268897e37560d023be13f28c4c71e375f0edec5db91521dba759b840b095cf106cc983ac2e3295a02784dd230eae503a9aa7637d0eb36d88a4737961758de

Malware Config

Extracted

Family

trickbot

Version

100014

Botnet

mon159

C2

68.201.55.46:443

71.42.188.85:443

50.197.243.125:443

70.119.149.64:443

71.66.92.190:443

137.27.148.14:443

156.19.152.218:443

73.103.36.158:443

67.212.241.178:443

65.158.28.70:443

96.88.45.25:443

50.84.233.214:443

73.6.0.166:449

50.75.131.6:443

72.128.158.51:443

104.4.84.130:443

108.161.11.44:443

75.118.158.174:443

67.48.50.58:443

47.51.21.82:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4340
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4424-130-0x0000000000000000-mapping.dmp
    • memory/4424-131-0x0000000002270000-0x00000000022A9000-memory.dmp
      Filesize

      228KB

    • memory/4424-135-0x00000000022F0000-0x0000000002327000-memory.dmp
      Filesize

      220KB

    • memory/4424-138-0x0000000002210000-0x0000000002247000-memory.dmp
      Filesize

      220KB

    • memory/4424-140-0x00000000027A0000-0x00000000027E3000-memory.dmp
      Filesize

      268KB

    • memory/4620-139-0x0000000000000000-mapping.dmp
    • memory/4620-141-0x000001E29CE00000-0x000001E29CE28000-memory.dmp
      Filesize

      160KB