Analysis

  • max time kernel
    105s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-09-2021 18:07

General

  • Target

    c2d307861ad9943473ce9dc8e66690ee.exe

  • Size

    490KB

  • MD5

    c2d307861ad9943473ce9dc8e66690ee

  • SHA1

    d263626d911c7a3224fbe27d8c0ddb7484e8d1f8

  • SHA256

    83f374f57d674ac1abf87f968ba37237e5403bcae01ded47b7a912c4c5a58163

  • SHA512

    23acac75862fffa8120bd37030516520d96397e084a3b57555f92d187626b1991b854672034f880afca1847e090203ae89c16ec980b7518791ad2bbd267ae6c4

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob132

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2d307861ad9943473ce9dc8e66690ee.exe
    "C:\Users\Admin\AppData\Local\Temp\c2d307861ad9943473ce9dc8e66690ee.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2688
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2716-121-0x0000000000000000-mapping.dmp
    • memory/2716-123-0x0000012AB1830000-0x0000012AB1831000-memory.dmp
      Filesize

      4KB

    • memory/2716-122-0x0000012AB17F0000-0x0000012AB1819000-memory.dmp
      Filesize

      164KB

    • memory/3728-114-0x0000000002300000-0x0000000002342000-memory.dmp
      Filesize

      264KB

    • memory/3728-118-0x0000000002470000-0x00000000024AD000-memory.dmp
      Filesize

      244KB

    • memory/3728-117-0x0000000002280000-0x00000000022BF000-memory.dmp
      Filesize

      252KB

    • memory/3728-120-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3728-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB