Analysis

  • max time kernel
    136s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-07-2022 22:07

General

  • Target

    bccbaa8aaf9dc315b7d80ff7931ee3c15aefc924.dll

  • Size

    428KB

  • MD5

    f4ec70a11ead56e25899affbb4eef2b6

  • SHA1

    bccbaa8aaf9dc315b7d80ff7931ee3c15aefc924

  • SHA256

    44639ea41979b4c2128df89a16f8d1c277e16ddad27372bcb33e6956de3eeb90

  • SHA512

    ce17801294dc817c83b005016adb2e9b162b3df3dbdc0ab04e62348674bc476921e8654d64d19a0d97d7b64f23b462633aadb4581440c164812651f11f4269cf

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil58

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bccbaa8aaf9dc315b7d80ff7931ee3c15aefc924.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bccbaa8aaf9dc315b7d80ff7931ee3c15aefc924.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-54-0x000007FEFBAF1000-0x000007FEFBAF3000-memory.dmp
    Filesize

    8KB

  • memory/888-55-0x0000000000000000-mapping.dmp
  • memory/888-56-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/888-57-0x00000000006A0000-0x00000000006CE000-memory.dmp
    Filesize

    184KB

  • memory/888-60-0x00000000006D0000-0x00000000006FD000-memory.dmp
    Filesize

    180KB

  • memory/888-63-0x0000000000170000-0x000000000019B000-memory.dmp
    Filesize

    172KB

  • memory/888-64-0x0000000000860000-0x0000000000898000-memory.dmp
    Filesize

    224KB

  • memory/1636-62-0x0000000000000000-mapping.dmp
  • memory/1636-65-0x0000000000060000-0x0000000000080000-memory.dmp
    Filesize

    128KB

  • memory/1636-66-0x0000000000060000-0x0000000000080000-memory.dmp
    Filesize

    128KB