Analysis

  • max time kernel
    146s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 07:33

General

  • Target

    e42209cb74ac42e7d31c6b98743438e343d93929d2b26f9ec1ffa57ef7fb507d.exe

  • Size

    454KB

  • MD5

    4ccc9ea26ebbed3931d7812ab6175bfd

  • SHA1

    8da6b7cd95d8e2c59921f893675b7660c63cfa8a

  • SHA256

    e42209cb74ac42e7d31c6b98743438e343d93929d2b26f9ec1ffa57ef7fb507d

  • SHA512

    118cf94a0a8f3fcb64ff4643d284364834ffbf015f1919c2e7e884bd42984d4f4a206cb0a2101e985028ea82a3b80248a181ae580be61c97e13dbb1556dd92af

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob110

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e42209cb74ac42e7d31c6b98743438e343d93929d2b26f9ec1ffa57ef7fb507d.exe
    "C:\Users\Admin\AppData\Local\Temp\e42209cb74ac42e7d31c6b98743438e343d93929d2b26f9ec1ffa57ef7fb507d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1452
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1632

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1056-59-0x00000000752B1000-0x00000000752B3000-memory.dmp
      Filesize

      8KB

    • memory/1056-60-0x0000000000190000-0x00000000001DF000-memory.dmp
      Filesize

      316KB

    • memory/1056-61-0x00000000000F0000-0x0000000000101000-memory.dmp
      Filesize

      68KB

    • memory/1056-62-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1632-63-0x0000000000000000-mapping.dmp
    • memory/1632-64-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1632-65-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB