Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 11:57

General

  • Target

    1f02f1365a265ae4794f81433927f1a002b0c167670d2a11c54583b0417f34c3.exe

  • Size

    460KB

  • MD5

    cffc06bbca2f4ad78776d11959ce3da2

  • SHA1

    68c51c6d46df9ede2e722fcd5d0e107e8aba0056

  • SHA256

    1f02f1365a265ae4794f81433927f1a002b0c167670d2a11c54583b0417f34c3

  • SHA512

    b594748d79378dd6e2c1da9876733ddc2149b199ad0f122f25f30790889b573817b78f696c65e76e800f23f12908dd8b6056565368a54e0fe302fcb1c1a8ba70

  • SSDEEP

    6144:VJQZXnA9nIJwNyiQRsWLKaP9qmMVjaVQV87M393HwG+/dKPnfz:VJQZ3snHNyi4s4L4jaV/7u93HwI

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

top139

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot family
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f02f1365a265ae4794f81433927f1a002b0c167670d2a11c54583b0417f34c3.exe
    "C:\Users\Admin\AppData\Local\Temp\1f02f1365a265ae4794f81433927f1a002b0c167670d2a11c54583b0417f34c3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\system32\wermgr.exe
      C:\Windows\system32\wermgr.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:316
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:2052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-11-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/316-12-0x00000000000A0000-0x00000000000A1000-memory.dmp

      Filesize

      4KB

    • memory/316-15-0x0000000000060000-0x0000000000089000-memory.dmp

      Filesize

      164KB

    • memory/2244-2-0x0000000000480000-0x00000000004C0000-memory.dmp

      Filesize

      256KB

    • memory/2244-6-0x0000000001FD0000-0x000000000200B000-memory.dmp

      Filesize

      236KB

    • memory/2244-8-0x0000000001FD0000-0x000000000200B000-memory.dmp

      Filesize

      236KB

    • memory/2244-0-0x00000000002F0000-0x000000000032D000-memory.dmp

      Filesize

      244KB

    • memory/2244-7-0x00000000002F0000-0x000000000032D000-memory.dmp

      Filesize

      244KB

    • memory/2244-10-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB

    • memory/2244-9-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2244-13-0x0000000001FD0000-0x000000000200B000-memory.dmp

      Filesize

      236KB

    • memory/2244-14-0x0000000010000000-0x0000000010003000-memory.dmp

      Filesize

      12KB