Analysis

  • max time kernel
    127s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    27-09-2021 17:43

General

  • Target

    b998b30a06379c9c4fe90181be466b31.exe

  • Size

    580KB

  • MD5

    b998b30a06379c9c4fe90181be466b31

  • SHA1

    dc2a44b172eb83d9cb6cbc0964216c3329509094

  • SHA256

    830bcde611388becedda291ae07594e0c1fde7f2e9ad2737a565e03b928888e2

  • SHA512

    61e125aa66b06df0ddfe061bfda91baff59f3bcadb9689a1d2aeea7e23da23dce22cb8310ab2dfbd9e3caa75498b63e928bfb574d6dd6fc7dbd800a221de0a57

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

lib153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b998b30a06379c9c4fe90181be466b31.exe
    "C:\Users\Admin\AppData\Local\Temp\b998b30a06379c9c4fe90181be466b31.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1916

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1844-115-0x0000000002400000-0x000000000243F000-memory.dmp
      Filesize

      252KB

    • memory/1844-118-0x0000000002270000-0x00000000022AC000-memory.dmp
      Filesize

      240KB

    • memory/1844-119-0x0000000002440000-0x000000000247B000-memory.dmp
      Filesize

      236KB

    • memory/1844-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1844-120-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/2028-122-0x0000000000000000-mapping.dmp
    • memory/2028-124-0x0000020D9C550000-0x0000020D9C551000-memory.dmp
      Filesize

      4KB

    • memory/2028-123-0x0000020D9C430000-0x0000020D9C459000-memory.dmp
      Filesize

      164KB