Analysis

  • max time kernel
    89s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 15:06

General

  • Target

    bcc84e9ca2d9f96f741272bb800aa08c.exe

  • Size

    516KB

  • MD5

    bcc84e9ca2d9f96f741272bb800aa08c

  • SHA1

    b8f55dea9a7708ae9608f3b949874d16db98f228

  • SHA256

    46401903e85a5c457490a6934ec4dc61fdf28df83af37741e1566a2abb290ecb

  • SHA512

    e0e00b70f1e4111ef6b8cc56389c35531a696ba6dcc9c18b835e722573c0554dafccb5eb5fcdde7d0fe1da3d41e37600b2354498129e1fd6f47993e88b3bfa44

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcc84e9ca2d9f96f741272bb800aa08c.exe
    "C:\Users\Admin\AppData\Local\Temp\bcc84e9ca2d9f96f741272bb800aa08c.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4680
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:4696

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4648-114-0x0000000002620000-0x000000000265F000-memory.dmp
      Filesize

      252KB

    • memory/4648-117-0x00000000022A0000-0x00000000022DC000-memory.dmp
      Filesize

      240KB

    • memory/4648-118-0x0000000002660000-0x000000000269B000-memory.dmp
      Filesize

      236KB

    • memory/4648-120-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/4648-119-0x0000000000670000-0x0000000000671000-memory.dmp
      Filesize

      4KB

    • memory/4680-121-0x0000000000000000-mapping.dmp
    • memory/4680-123-0x0000015CEEBE0000-0x0000015CEEBE1000-memory.dmp
      Filesize

      4KB

    • memory/4680-122-0x0000015CEEAD0000-0x0000015CEEAF9000-memory.dmp
      Filesize

      164KB