Analysis

  • max time kernel
    60s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 14:54

General

  • Target

    16979c83b534960ceb0926638f835aab49907754ada258c73e1b8270f8350cfa.exe

  • Size

    413KB

  • MD5

    c5ccaaf6600dcad81adc38def5d9d6ec

  • SHA1

    258c73260b2275327b303e07ec2ae5f94516f45a

  • SHA256

    16979c83b534960ceb0926638f835aab49907754ada258c73e1b8270f8350cfa

  • SHA512

    11c0753da447ae9e8de24e6c3cc5acaeaa606c65f5a94b6c71619418b49f95471c20d595d42264199232cce7a9011b45addfbf804c930d20127ce9b75c75197c

  • SSDEEP

    6144:YFn61kciCuRib15sZwkst8K5YHJHJ4wX4wp16SiVyaE6Clb4p:YF61k9CuRAaNK5Ypp4wo8OVlE7R4p

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

top166

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16979c83b534960ceb0926638f835aab49907754ada258c73e1b8270f8350cfa.exe
    "C:\Users\Admin\AppData\Local\Temp\16979c83b534960ceb0926638f835aab49907754ada258c73e1b8270f8350cfa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:780
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2544

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/780-136-0x0000024B2A760000-0x0000024B2A761000-memory.dmp
      Filesize

      4KB

    • memory/780-137-0x0000024B2A500000-0x0000024B2A529000-memory.dmp
      Filesize

      164KB

    • memory/1716-133-0x0000000000E40000-0x0000000000EA2000-memory.dmp
      Filesize

      392KB

    • memory/1716-134-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/1716-135-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/1716-138-0x0000000000E40000-0x0000000000EA2000-memory.dmp
      Filesize

      392KB