Analysis

  • max time kernel
    119s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-12-2021 21:55

General

  • Target

    e6211b1c55e1f978dfef54d9916ece48.exe

  • Size

    412KB

  • MD5

    e6211b1c55e1f978dfef54d9916ece48

  • SHA1

    a47aa744bdcf3523b8957d57a620cc5a48ab2f16

  • SHA256

    d9ef2723a2d54f8774224b15ad9324598e2213597cf882292af713223b097294

  • SHA512

    147efbd259b698ea9cbae2cf64625ef86ca1a3553435a8f6334513ed62f6419e6ec63ef1b2d54951ef52bd82c398c42635eceff4c54486b2d6229c1b4e993831

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

lip166

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6211b1c55e1f978dfef54d9916ece48.exe
    "C:\Users\Admin\AppData\Local\Temp\e6211b1c55e1f978dfef54d9916ece48.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/600-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/600-55-0x0000000000160000-0x00000000001C2000-memory.dmp
      Filesize

      392KB

    • memory/600-56-0x0000000000090000-0x00000000000A1000-memory.dmp
      Filesize

      68KB

    • memory/600-57-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB

    • memory/1032-58-0x0000000000000000-mapping.dmp
    • memory/1032-59-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1032-60-0x00000000000B0000-0x00000000000B1000-memory.dmp
      Filesize

      4KB