Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-12-2021 21:53

General

  • Target

    700d1cc386ba79c40586b5363b1a212b78951d2a6927e7d9cb1cde4d2fae739f.bin.exe

  • Size

    412KB

  • MD5

    a3b3409037662dbaa9574d2dfe7f7cab

  • SHA1

    4ea5d58e3c30f2baff9e1ed36e73590475b6e200

  • SHA256

    700d1cc386ba79c40586b5363b1a212b78951d2a6927e7d9cb1cde4d2fae739f

  • SHA512

    0da03bcaa9b8051df5ff1d101cfd6b8b814883e27763600964075368d1ad6ba44d4a2c5ebc833ecfb962e2a6dba6a601b1833f961c922bff4d73d5f09c4e1fe1

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

lip166

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\700d1cc386ba79c40586b5363b1a212b78951d2a6927e7d9cb1cde4d2fae739f.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\700d1cc386ba79c40586b5363b1a212b78951d2a6927e7d9cb1cde4d2fae739f.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1160
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1160-59-0x0000000000000000-mapping.dmp
    • memory/1160-60-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/1160-61-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1676-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1676-56-0x0000000000160000-0x00000000001C2000-memory.dmp
      Filesize

      392KB

    • memory/1676-57-0x00000000001E0000-0x00000000001F1000-memory.dmp
      Filesize

      68KB

    • memory/1676-58-0x0000000010001000-0x0000000010003000-memory.dmp
      Filesize

      8KB