Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2023 13:58

General

  • Target

    bf32fa8092510557f731efac8e8d50f2.exe

  • Size

    580KB

  • MD5

    bf32fa8092510557f731efac8e8d50f2

  • SHA1

    9b1bb09fd0285403c98649a39eaa9b87aeb211f9

  • SHA256

    c502d2115f08beb375fef69eb9d2f94a89ca62bc1e7ffc2a5bc8a60368b287a0

  • SHA512

    757f9fdfa446fe019996a3df571e10abeb04264c03eb05bf2d6e34fd45f6075bb6c01af819373491fd6f6bf87d65847489d85ff0e9d599a642665be86e53e9f7

  • SSDEEP

    12288:671bBfnoWMPARHdGwdGnmrAz9zC0mtwYHDkrchSJkZu06F:obBfnoWLFrAzEwrMu/

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

lib153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf32fa8092510557f731efac8e8d50f2.exe
    "C:\Users\Admin\AppData\Local\Temp\bf32fa8092510557f731efac8e8d50f2.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2388

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabC39F.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC6CD.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/2172-11-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/2172-15-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2172-12-0x0000000000060000-0x0000000000089000-memory.dmp
      Filesize

      164KB

    • memory/2504-10-0x0000000010000000-0x0000000010003000-memory.dmp
      Filesize

      12KB

    • memory/2504-0-0x00000000004A0000-0x00000000004DC000-memory.dmp
      Filesize

      240KB

    • memory/2504-9-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/2504-8-0x0000000001FC0000-0x0000000001FFB000-memory.dmp
      Filesize

      236KB

    • memory/2504-13-0x0000000001FC0000-0x0000000001FFB000-memory.dmp
      Filesize

      236KB

    • memory/2504-7-0x0000000001FC0000-0x0000000001FFB000-memory.dmp
      Filesize

      236KB

    • memory/2504-4-0x00000000004A0000-0x00000000004DC000-memory.dmp
      Filesize

      240KB

    • memory/2504-2-0x0000000001F40000-0x0000000001F7F000-memory.dmp
      Filesize

      252KB