Analysis

  • max time kernel
    286s
  • max time network
    290s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 06:12

General

  • Target

    41b4e93a1dd1b49e123b1c4a81dc6be266c5fee5f33263bdb7e3ca9e1a7c4011.dll

  • Size

    548KB

  • MD5

    e2936c63d59cee0853f9d50fc857813c

  • SHA1

    a2bfa5bcf49ad7ac0cce9cfad21cfa320f7063e7

  • SHA256

    41b4e93a1dd1b49e123b1c4a81dc6be266c5fee5f33263bdb7e3ca9e1a7c4011

  • SHA512

    7937e5737c74d4ab064a66a5848cc47ea28927ee080e8773b8e46bc8a2c689f453299b415d8d15bbf3a0d00369c81a355ecd23bea8651ca960c0f9ed75ef21cc

Malware Config

Extracted

Family

trickbot

Version

100013

Botnet

mon94

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\41b4e93a1dd1b49e123b1c4a81dc6be266c5fee5f33263bdb7e3ca9e1a7c4011.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\41b4e93a1dd1b49e123b1c4a81dc6be266c5fee5f33263bdb7e3ca9e1a7c4011.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
          PID:976
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2440-131-0x0000000000000000-mapping.dmp
    • memory/2440-134-0x000001EDD6450000-0x000001EDD6478000-memory.dmp
      Filesize

      160KB

    • memory/3092-130-0x0000000000000000-mapping.dmp
    • memory/3092-132-0x0000000002900000-0x0000000002937000-memory.dmp
      Filesize

      220KB

    • memory/3092-133-0x0000000002940000-0x0000000002983000-memory.dmp
      Filesize

      268KB