Analysis

  • max time kernel
    136s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-10-2021 05:19

General

  • Target

    4c40eaccca95dcdd80f22a9bd58a81f8.exe

  • Size

    676KB

  • MD5

    4c40eaccca95dcdd80f22a9bd58a81f8

  • SHA1

    4c181eccee61c9ebda048a3f61ca584fe82d580a

  • SHA256

    1309cc563fba424dfbf77e08438fa80738a269bc86e46ca9c3f374b19fecb181

  • SHA512

    7cfe3f8e60996cb192548a08a92eb0086b4d63657a4c169afbfcdabecc97a928fe2d6b9f1f97e31e831da9454754e0eb63fde2a1e82d8521d1d6752a2b1d8bdf

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top142

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c40eaccca95dcdd80f22a9bd58a81f8.exe
    "C:\Users\Admin\AppData\Local\Temp\4c40eaccca95dcdd80f22a9bd58a81f8.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3580
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:3936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3540-115-0x00000000024E0000-0x000000000251F000-memory.dmp
      Filesize

      252KB

    • memory/3540-118-0x0000000002521000-0x000000000255B000-memory.dmp
      Filesize

      232KB

    • memory/3540-119-0x00000000024A0000-0x00000000024DC000-memory.dmp
      Filesize

      240KB

    • memory/3540-120-0x0000000002480000-0x0000000002481000-memory.dmp
      Filesize

      4KB

    • memory/3540-121-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/3580-122-0x0000000000000000-mapping.dmp
    • memory/3580-123-0x00000257F8680000-0x00000257F86A9000-memory.dmp
      Filesize

      164KB

    • memory/3580-124-0x00000257F8890000-0x00000257F8891000-memory.dmp
      Filesize

      4KB

    • memory/3580-126-0x00000257F88D0000-0x00000257F88D2000-memory.dmp
      Filesize

      8KB

    • memory/3580-125-0x00000257F88D0000-0x00000257F88D2000-memory.dmp
      Filesize

      8KB