Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-12-2021 01:37

General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.29332.22610.exe

  • Size

    412KB

  • MD5

    e9d4ef1a8d0371d5760cd8a815cf1acd

  • SHA1

    0cb109a1a37622d8147d11b1b5ffbe858388707b

  • SHA256

    5c032f85c0a9a4a551f6c0057ecc78aec6b625df77fcbf6e76c685e362613a92

  • SHA512

    997b4eb0a2a75c69fca4250ffd66ee2287a4904f1110b638f578e2567520c5ea428e8b0bea859cd0741b8cf69a6a789c8f7ae34a1b7c4bb5d054973b135998a2

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

lip166

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.29332.22610.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetect.malware1.29332.22610.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:880
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/880-57-0x0000000000000000-mapping.dmp
    • memory/880-58-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/880-59-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1452-53-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1452-54-0x0000000000760000-0x00000000007C2000-memory.dmp
      Filesize

      392KB

    • memory/1452-55-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/1452-56-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB