Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    27-09-2021 17:46

General

  • Target

    7bb8f00948d80dc7a3936c4c1fa2b276.exe

  • Size

    516KB

  • MD5

    7bb8f00948d80dc7a3936c4c1fa2b276

  • SHA1

    e60d2828c4a5716d1d96ba1a141e239a2df374f8

  • SHA256

    c3b12369d950f2420697e8b05b80a29a0cea58fd7d858d7a622611291d3496f5

  • SHA512

    ac507e6050da30a7b2a8867d6acf384925105fbb3d325d578de7997a1d1f3284071486d42caeea4274bbbef182fc966d0d2e130786c576d54be17ea3307ff298

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bb8f00948d80dc7a3936c4c1fa2b276.exe
    "C:\Users\Admin\AppData\Local\Temp\7bb8f00948d80dc7a3936c4c1fa2b276.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2428
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2352-115-0x0000000002600000-0x000000000263F000-memory.dmp
      Filesize

      252KB

    • memory/2352-118-0x00000000024C0000-0x00000000024FC000-memory.dmp
      Filesize

      240KB

    • memory/2352-119-0x0000000002640000-0x000000000267B000-memory.dmp
      Filesize

      236KB

    • memory/2352-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/2352-120-0x0000000000630000-0x00000000006BE000-memory.dmp
      Filesize

      568KB

    • memory/2428-122-0x0000000000000000-mapping.dmp
    • memory/2428-123-0x0000020B6BE10000-0x0000020B6BE39000-memory.dmp
      Filesize

      164KB

    • memory/2428-124-0x0000020B6BE50000-0x0000020B6BE51000-memory.dmp
      Filesize

      4KB