Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 21:30

General

  • Target

    25aedad35629bbe5dc64189de21d9d939caf50eb42af6a62ed3419ec2e82c3c0.dll

  • Size

    706KB

  • MD5

    4bd553ffecdbc6bb31e6e24be838826d

  • SHA1

    25714dcbedaa21914494fdf62954d3fb76dc9e59

  • SHA256

    25aedad35629bbe5dc64189de21d9d939caf50eb42af6a62ed3419ec2e82c3c0

  • SHA512

    d4bc2c8545c6c5e7a995d2f4ee4d43815ad9a0f91a7d3cadd765ae6d42a72967c5b6131a1311ff1f30c202936746ec44feba8a18df037eb479845ea6b2dbd668

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\25aedad35629bbe5dc64189de21d9d939caf50eb42af6a62ed3419ec2e82c3c0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\25aedad35629bbe5dc64189de21d9d939caf50eb42af6a62ed3419ec2e82c3c0.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe
        3⤵
          PID:4496
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4476

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4372-115-0x0000000000000000-mapping.dmp
    • memory/4372-117-0x0000000004300000-0x0000000004345000-memory.dmp
      Filesize

      276KB

    • memory/4372-116-0x0000000004090000-0x00000000042F8000-memory.dmp
      Filesize

      2.4MB

    • memory/4372-118-0x00000000005E0000-0x00000000005E1000-memory.dmp
      Filesize

      4KB

    • memory/4372-119-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4476-120-0x0000000000000000-mapping.dmp
    • memory/4476-122-0x00000172614B0000-0x00000172614B1000-memory.dmp
      Filesize

      4KB

    • memory/4476-121-0x00000172613A0000-0x00000172613C9000-memory.dmp
      Filesize

      164KB

    • memory/4476-124-0x00000172614F0000-0x00000172614F2000-memory.dmp
      Filesize

      8KB

    • memory/4476-123-0x00000172614F0000-0x00000172614F2000-memory.dmp
      Filesize

      8KB