Analysis

  • max time kernel
    103s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-05-2021 19:46

General

  • Target

    43c8e1444ca6aebed5579b1a6b52dfc9529bc5a13d150b663fa32c1f1eb779b9.exe

  • Size

    295KB

  • MD5

    90dfee7c87c52526ec43b8cc485fa0be

  • SHA1

    cb3ed1d97bb777be0cea46c558a7fcde4a3e269c

  • SHA256

    43c8e1444ca6aebed5579b1a6b52dfc9529bc5a13d150b663fa32c1f1eb779b9

  • SHA512

    87c4727f105fa00f761b8069d43e45b74a51529abb961e76ef7575916d272dffa1dd6cdf3451cf564c8fd27744b9e8b67216d7f4f9f1e2be6a5256b9e194ce32

Malware Config

Extracted

Family

trickbot

Version

1000508

Botnet

lib719

C2

164.132.255.19:443

188.119.113.114:443

176.119.159.147:443

51.254.164.243:443

178.156.202.251:443

185.234.72.24:443

194.5.250.52:443

217.12.209.244:443

185.99.2.123:443

185.198.57.75:443

93.189.42.81:443

148.251.185.186:443

79.137.101.2:443

51.89.115.121:443

91.200.100.84:443

194.5.250.69:443

185.14.30.45:443

185.99.2.142:443

107.175.133.162:443

5.196.247.14:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43c8e1444ca6aebed5579b1a6b52dfc9529bc5a13d150b663fa32c1f1eb779b9.exe
    "C:\Users\Admin\AppData\Local\Temp\43c8e1444ca6aebed5579b1a6b52dfc9529bc5a13d150b663fa32c1f1eb779b9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-61-0x0000000000000000-mapping.dmp
  • memory/888-64-0x0000000000060000-0x0000000000080000-memory.dmp
    Filesize

    128KB

  • memory/1732-59-0x0000000075161000-0x0000000075163000-memory.dmp
    Filesize

    8KB

  • memory/1732-60-0x0000000000270000-0x0000000000299000-memory.dmp
    Filesize

    164KB

  • memory/1732-63-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/1732-62-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB