Resubmissions

19-08-2021 15:31

210819-mt37psj62s 10

27-07-2021 13:28

210727-v41ypl6fk2 10

Analysis

  • max time kernel
    51s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 13:28

General

  • Target

    8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe

  • Size

    860KB

  • MD5

    0ab7a7fb149baba9474e3f19809a631a

  • SHA1

    d2988c86826ee3701e3e6deb1f8b8cdfd6493d28

  • SHA256

    8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3

  • SHA512

    d265a3f6e4bb7889f79a3da89a63023be1527b5a3dd6475daea755df7bad27c513de902d4358c355526ff719df0a30506446aa81226f68c3766d4a5421e04665

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

tot101

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2216
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:3048
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2968

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/856-114-0x0000000002420000-0x000000000245F000-memory.dmp
        Filesize

        252KB

      • memory/856-117-0x00000000023E0000-0x000000000241D000-memory.dmp
        Filesize

        244KB

      • memory/856-118-0x0000000002560000-0x000000000259B000-memory.dmp
        Filesize

        236KB

      • memory/856-120-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/856-119-0x00000000022C0000-0x00000000022C1000-memory.dmp
        Filesize

        4KB

      • memory/2968-121-0x0000000000000000-mapping.dmp
      • memory/2968-123-0x0000023F88190000-0x0000023F88191000-memory.dmp
        Filesize

        4KB

      • memory/2968-122-0x0000023F88140000-0x0000023F88169000-memory.dmp
        Filesize

        164KB