Analysis

  • max time kernel
    64s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-09-2021 10:25

General

  • Target

    b6230d6e2907e90904a25189fa903f8f2bc03c1dc0004457a5c6a309dbcff6c9.exe

  • Size

    516KB

  • MD5

    5d5672b1dc6988c0851ab1acd88ca15f

  • SHA1

    177558a372a0d856dca3d18f43fdb6e6f0bbbf46

  • SHA256

    b6230d6e2907e90904a25189fa903f8f2bc03c1dc0004457a5c6a309dbcff6c9

  • SHA512

    e3211e55779f4bfa69fe5b3ae6dc68fa7e68fc39fa9753b69d5c301ccad94378bfd95f264f304d0515cf814878b8c3a47bb0a0835fbcf787a51d425f4b4a6d53

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6230d6e2907e90904a25189fa903f8f2bc03c1dc0004457a5c6a309dbcff6c9.exe
    "C:\Users\Admin\AppData\Local\Temp\b6230d6e2907e90904a25189fa903f8f2bc03c1dc0004457a5c6a309dbcff6c9.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1544
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1400-114-0x00000000020E0000-0x000000000211F000-memory.dmp
      Filesize

      252KB

    • memory/1400-118-0x0000000002130000-0x000000000216B000-memory.dmp
      Filesize

      236KB

    • memory/1400-117-0x0000000000700000-0x000000000073C000-memory.dmp
      Filesize

      240KB

    • memory/1400-119-0x00000000024F0000-0x00000000024F1000-memory.dmp
      Filesize

      4KB

    • memory/1400-120-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1544-121-0x0000000000000000-mapping.dmp
    • memory/1544-123-0x0000021D6B850000-0x0000021D6B851000-memory.dmp
      Filesize

      4KB

    • memory/1544-122-0x0000021D6B640000-0x0000021D6B669000-memory.dmp
      Filesize

      164KB