Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-09-2021 08:43

General

  • Target

    f730a27a850fe87a4237837de95bc77e.exe

  • Size

    360KB

  • MD5

    f730a27a850fe87a4237837de95bc77e

  • SHA1

    bebc4180fbc9ffe3efb26048dc3ad87c74ec1f74

  • SHA256

    e902fd45d13c9eda504c30bef429c627320f1d4f2b198aa796a3e99397df3490

  • SHA512

    6c53bf212f790203a7b62c4bb112b3d1e878360ad47db1bd37c7c995b1c78a7a0e6566b3d2691271ded044a0ed5b1e702fe1e0d5a9508b9aae8a4c29bc0dbca5

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot152

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f730a27a850fe87a4237837de95bc77e.exe
    "C:\Users\Admin\AppData\Local\Temp\f730a27a850fe87a4237837de95bc77e.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2388-115-0x0000000002BE0000-0x0000000002C1F000-memory.dmp
      Filesize

      252KB

    • memory/2388-119-0x0000000002C20000-0x0000000002C5B000-memory.dmp
      Filesize

      236KB

    • memory/2388-118-0x0000000002BA0000-0x0000000002BDD000-memory.dmp
      Filesize

      244KB

    • memory/2388-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/2388-120-0x0000000002C70000-0x0000000002C71000-memory.dmp
      Filesize

      4KB

    • memory/2616-122-0x0000000000000000-mapping.dmp
    • memory/2616-124-0x000002CBE29D0000-0x000002CBE29D1000-memory.dmp
      Filesize

      4KB

    • memory/2616-123-0x000002CBE27C0000-0x000002CBE27E9000-memory.dmp
      Filesize

      164KB