Analysis

  • max time kernel
    78s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 07:29

General

  • Target

    6d5df1fa0e78c988a0e9aac669ddc78e.exe

  • Size

    360KB

  • MD5

    6d5df1fa0e78c988a0e9aac669ddc78e

  • SHA1

    8e451f3f1244f403e2868f55a8ceee67a95713eb

  • SHA256

    cdc1749131ae1052d43c047b8f3bb5a7785fc4ddd231de0d5e3ee8627c6d342f

  • SHA512

    5f95559fa48beb05eac713434c0727ac38685044636008b3b1831471797c2700203bd90257c93c667c0722bb54734b54d3741ed8c8f8ea31f0f0d15f8b962469

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot152

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5df1fa0e78c988a0e9aac669ddc78e.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5df1fa0e78c988a0e9aac669ddc78e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-54-0x0000000001EE0000-0x0000000001F1F000-memory.dmp
      Filesize

      252KB

    • memory/1080-57-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/1080-58-0x0000000001EA0000-0x0000000001EDD000-memory.dmp
      Filesize

      244KB

    • memory/1080-59-0x0000000001F20000-0x0000000001F5B000-memory.dmp
      Filesize

      236KB

    • memory/1080-60-0x00000000003D0000-0x00000000003E1000-memory.dmp
      Filesize

      68KB

    • memory/1080-61-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1168-62-0x0000000000000000-mapping.dmp
    • memory/1168-64-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1168-63-0x00000000000E0000-0x0000000000109000-memory.dmp
      Filesize

      164KB