Resubmissions

19-08-2021 15:31

210819-mt37psj62s 10

27-07-2021 13:28

210727-v41ypl6fk2 10

Analysis

  • max time kernel
    1780s
  • max time network
    1824s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-08-2021 15:31

General

  • Target

    8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe

  • Size

    860KB

  • MD5

    0ab7a7fb149baba9474e3f19809a631a

  • SHA1

    d2988c86826ee3701e3e6deb1f8b8cdfd6493d28

  • SHA256

    8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3

  • SHA512

    d265a3f6e4bb7889f79a3da89a63023be1527b5a3dd6475daea755df7bad27c513de902d4358c355526ff719df0a30506446aa81226f68c3766d4a5421e04665

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

tot101

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Contacts Bazar domain

    Uses Emercoin blockchain domains associated with Bazar backdoor/loader.

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8ec99d6d2935a9d4bb4ffb425373cd175d116bc3297eeb2913de5d0b5194d3d3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1100
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1412

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1412-68-0x0000000000000000-mapping.dmp
      • memory/1412-69-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/1412-70-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1672-60-0x00000000768B1000-0x00000000768B3000-memory.dmp
        Filesize

        8KB

      • memory/1672-61-0x0000000001CF0000-0x0000000001D2F000-memory.dmp
        Filesize

        252KB

      • memory/1672-64-0x0000000000560000-0x000000000059D000-memory.dmp
        Filesize

        244KB

      • memory/1672-65-0x0000000001D90000-0x0000000001DCB000-memory.dmp
        Filesize

        236KB

      • memory/1672-67-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1672-66-0x00000000003E0000-0x00000000003F1000-memory.dmp
        Filesize

        68KB