Analysis

  • max time kernel
    298s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 06:12

General

  • Target

    f1b9d5520ba13179e19b336e542d18b0bd9f39a2b41d88a739625c8480422b73.dll

  • Size

    329KB

  • MD5

    48cab21fcbe254e7c83f4c1d455a39dc

  • SHA1

    b96c1f765abb14eb401cacab6f6e203c3a255df9

  • SHA256

    f1b9d5520ba13179e19b336e542d18b0bd9f39a2b41d88a739625c8480422b73

  • SHA512

    0375a26a2d6d8990d202b75b4cb6797d03300ddc077c4dcb05778365212644ee49ce6e437fde0b77e1b8179d01ffad028635869d2f3897333b85471724d15ebc

Malware Config

Extracted

Family

trickbot

Version

100011

Botnet

mon48

C2

194.5.249.156:443

142.202.191.164:443

193.8.194.96:443

45.155.173.242:443

108.170.20.75:443

185.163.45.138:443

94.140.114.136:443

134.119.186.202:443

200.52.147.93:443

45.230.244.20:443

186.250.157.116:443

186.137.85.76:443

36.94.62.207:443

182.253.107.34:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1b9d5520ba13179e19b336e542d18b0bd9f39a2b41d88a739625c8480422b73.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1b9d5520ba13179e19b336e542d18b0bd9f39a2b41d88a739625c8480422b73.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:2020
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1396

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/384-54-0x0000000000000000-mapping.dmp
    • memory/384-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
      Filesize

      8KB

    • memory/384-56-0x00000000001D0000-0x0000000000207000-memory.dmp
      Filesize

      220KB

    • memory/384-57-0x0000000000820000-0x0000000000861000-memory.dmp
      Filesize

      260KB

    • memory/384-60-0x0000000000820000-0x0000000000861000-memory.dmp
      Filesize

      260KB

    • memory/1396-58-0x0000000000000000-mapping.dmp
    • memory/1396-59-0x00000000000E0000-0x0000000000107000-memory.dmp
      Filesize

      156KB

    • memory/1396-61-0x00000000000E0000-0x0000000000107000-memory.dmp
      Filesize

      156KB