Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-09-2021 08:23

General

  • Target

    1486840b774f7452102083a2d6bf215d33d1c434361c1ce321fedf6328534cb1.exe

  • Size

    356KB

  • MD5

    1c3bafac2da656e74b1e3cef535b103d

  • SHA1

    1665b04429f5fb8e91312b1a3be4cf15589e32a8

  • SHA256

    1486840b774f7452102083a2d6bf215d33d1c434361c1ce321fedf6328534cb1

  • SHA512

    77142a94f1372a1c42590c63c6dddf2c25e8a10fc90cbed97c7f98e71cf0446db1ee0d88bd5effc2e2efa2ea8122a55710ccd4625420d8455ceea42d3b9a28e2

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

lip124

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1486840b774f7452102083a2d6bf215d33d1c434361c1ce321fedf6328534cb1.exe
    "C:\Users\Admin\AppData\Local\Temp\1486840b774f7452102083a2d6bf215d33d1c434361c1ce321fedf6328534cb1.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3904
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4300

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3732-115-0x0000000002680000-0x00000000026BE000-memory.dmp
      Filesize

      248KB

    • memory/3732-118-0x0000000002640000-0x000000000267C000-memory.dmp
      Filesize

      240KB

    • memory/3732-119-0x0000000002C20000-0x0000000002C5A000-memory.dmp
      Filesize

      232KB

    • memory/3732-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3732-120-0x0000000002C70000-0x0000000002C71000-memory.dmp
      Filesize

      4KB

    • memory/3904-122-0x0000000000000000-mapping.dmp
    • memory/3904-124-0x00000210EB340000-0x00000210EB341000-memory.dmp
      Filesize

      4KB

    • memory/3904-123-0x00000210EB300000-0x00000210EB329000-memory.dmp
      Filesize

      164KB