Analysis

  • max time kernel
    135s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 09:03

General

  • Target

    00bf75d02bb1e16a1a09d4ff964b1a36.exe

  • Size

    356KB

  • MD5

    00bf75d02bb1e16a1a09d4ff964b1a36

  • SHA1

    a152d09a6a90d41fc29dc64b9c5c3360ab4ebf9a

  • SHA256

    fac96a62fc74193e1b2d5af32673077eaed3028a5477ab676aeac2943f81c6c0

  • SHA512

    072fcd69e08b6db309dc06e0a0dcc95d72d80e851ecf0f5aafa8dd28fe4d4d5af5dedd32f3f88533a55a8b4cc27e237d47dc65642040991f56ecfa187de69572

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top124

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00bf75d02bb1e16a1a09d4ff964b1a36.exe
    "C:\Users\Admin\AppData\Local\Temp\00bf75d02bb1e16a1a09d4ff964b1a36.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1092-61-0x0000000000000000-mapping.dmp
    • memory/1092-63-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/1092-62-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1776-53-0x0000000002C90000-0x0000000002CCE000-memory.dmp
      Filesize

      248KB

    • memory/1776-56-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/1776-57-0x0000000002B50000-0x0000000002B8C000-memory.dmp
      Filesize

      240KB

    • memory/1776-58-0x0000000002CD0000-0x0000000002D0A000-memory.dmp
      Filesize

      232KB

    • memory/1776-59-0x0000000000320000-0x0000000000321000-memory.dmp
      Filesize

      4KB

    • memory/1776-60-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB