Analysis

  • max time kernel
    48s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 10:35

General

  • Target

    4e2afdf4b77dc7fb7b36668f5ea70189a73f5acb78ba234d31b02b30227179ff.exe

  • Size

    740KB

  • MD5

    45911dea1f71ed3461d09913bc914548

  • SHA1

    bb10b7a8e73d13120dd2000d27407304eca3fad5

  • SHA256

    4e2afdf4b77dc7fb7b36668f5ea70189a73f5acb78ba234d31b02b30227179ff

  • SHA512

    1e0db9a2b3e87a461a8cfe396eed98f511b6ae68980e383cf860cab8a048d9ccf00f5c2eedb167cc8c48a09312697256f51173d465a93259a98166af7f402f80

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e2afdf4b77dc7fb7b36668f5ea70189a73f5acb78ba234d31b02b30227179ff.exe
    "C:\Users\Admin\AppData\Local\Temp\4e2afdf4b77dc7fb7b36668f5ea70189a73f5acb78ba234d31b02b30227179ff.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1968
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1976
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1984

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/736-60-0x0000000075891000-0x0000000075893000-memory.dmp
        Filesize

        8KB

      • memory/736-61-0x00000000005C0000-0x00000000005FF000-memory.dmp
        Filesize

        252KB

      • memory/736-64-0x0000000000380000-0x00000000003BC000-memory.dmp
        Filesize

        240KB

      • memory/736-65-0x0000000001F11000-0x0000000001F4A000-memory.dmp
        Filesize

        228KB

      • memory/736-66-0x0000000000250000-0x0000000000261000-memory.dmp
        Filesize

        68KB

      • memory/736-67-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1984-68-0x0000000000000000-mapping.dmp
      • memory/1984-70-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1984-69-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB