Analysis

  • max time kernel
    139s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230824-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-08-2023 10:55

General

  • Target

    e3c97f210e53b95f354f136846bf348988b569c33035a54ff827175a3e8cd209.exe

  • Size

    580KB

  • MD5

    9620b850f4d2dbb11d117c2a1f355688

  • SHA1

    ddf9bb7d54945f529dc9a9f64c0c5d45aab54a42

  • SHA256

    e3c97f210e53b95f354f136846bf348988b569c33035a54ff827175a3e8cd209

  • SHA512

    ff16634225434863db353e28e93627085c90769da427cdd634302e4d1f1724ebb15b432c45e29c45e62728d662b2eab96ff544ed6a02c081598d629d4b10da62

  • SSDEEP

    12288:671bBfnoWMPARHkGwdGnmrAz9zC0mtwYHDkrchSJkZu06G:obBfnoWuFrAzEwrMu0

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

lib153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3c97f210e53b95f354f136846bf348988b569c33035a54ff827175a3e8cd209.exe
    "C:\Users\Admin\AppData\Local\Temp\e3c97f210e53b95f354f136846bf348988b569c33035a54ff827175a3e8cd209.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1136

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/720-10-0x0000027C5C2E0000-0x0000027C5C309000-memory.dmp
      Filesize

      164KB

    • memory/720-9-0x0000027C5C580000-0x0000027C5C581000-memory.dmp
      Filesize

      4KB

    • memory/2312-0-0x0000000002560000-0x000000000259F000-memory.dmp
      Filesize

      252KB

    • memory/2312-1-0x00000000023F0000-0x000000000242C000-memory.dmp
      Filesize

      240KB

    • memory/2312-5-0x00000000025A0000-0x00000000025DB000-memory.dmp
      Filesize

      236KB

    • memory/2312-6-0x00000000025A0000-0x00000000025DB000-memory.dmp
      Filesize

      236KB

    • memory/2312-7-0x0000000002430000-0x0000000002431000-memory.dmp
      Filesize

      4KB

    • memory/2312-8-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2312-11-0x00000000023A0000-0x00000000023B3000-memory.dmp
      Filesize

      76KB

    • memory/2312-12-0x00000000025A0000-0x00000000025DB000-memory.dmp
      Filesize

      236KB

    • memory/2312-13-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB