Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-09-2021 08:56

General

  • Target

    esmallruby.png.exe

  • Size

    516KB

  • MD5

    b7d73779c34516503f1f4fd180638ece

  • SHA1

    6da0fa29200ae2c92cc49eba856cfe6febfbacc6

  • SHA256

    444aea051fe6b6be34128ba5f9ca77e92c97cb99225174bc8f8998dbb4993930

  • SHA512

    64eba6d388b120ede4cda126d9fbe25e26cb03f66cbbb9af65b2d0f9ba118e3ba73e0c3020f6c9f629302e13f4ae5282eb5073aa8b0948f01cf2de9351a5886c

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\esmallruby.png.exe
    "C:\Users\Admin\AppData\Local\Temp\esmallruby.png.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2392-115-0x00000000023E0000-0x000000000241F000-memory.dmp
      Filesize

      252KB

    • memory/2392-119-0x0000000002420000-0x000000000245B000-memory.dmp
      Filesize

      236KB

    • memory/2392-118-0x0000000002380000-0x00000000023BC000-memory.dmp
      Filesize

      240KB

    • memory/2392-120-0x0000000002460000-0x0000000002461000-memory.dmp
      Filesize

      4KB

    • memory/2392-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3180-122-0x0000000000000000-mapping.dmp
    • memory/3180-123-0x00000217FEE80000-0x00000217FEEA9000-memory.dmp
      Filesize

      164KB

    • memory/3180-124-0x00000217FEF90000-0x00000217FEF91000-memory.dmp
      Filesize

      4KB