Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-09-2021 09:13

General

  • Target

    f730a27a850fe87a4237837de95bc77e.exe

  • Size

    360KB

  • MD5

    f730a27a850fe87a4237837de95bc77e

  • SHA1

    bebc4180fbc9ffe3efb26048dc3ad87c74ec1f74

  • SHA256

    e902fd45d13c9eda504c30bef429c627320f1d4f2b198aa796a3e99397df3490

  • SHA512

    6c53bf212f790203a7b62c4bb112b3d1e878360ad47db1bd37c7c995b1c78a7a0e6566b3d2691271ded044a0ed5b1e702fe1e0d5a9508b9aae8a4c29bc0dbca5

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot152

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f730a27a850fe87a4237837de95bc77e.exe
    "C:\Users\Admin\AppData\Local\Temp\f730a27a850fe87a4237837de95bc77e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1032-60-0x00000000004D0000-0x000000000050F000-memory.dmp
      Filesize

      252KB

    • memory/1032-63-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1032-64-0x0000000000270000-0x00000000002AD000-memory.dmp
      Filesize

      244KB

    • memory/1032-65-0x0000000000550000-0x000000000058B000-memory.dmp
      Filesize

      236KB

    • memory/1032-66-0x0000000000510000-0x0000000000521000-memory.dmp
      Filesize

      68KB

    • memory/1032-67-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1648-68-0x0000000000000000-mapping.dmp
    • memory/1648-69-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1648-70-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB