Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 15:30

General

  • Target

    c9964c315a0d85ba4894d541816cf676.exe

  • Size

    333KB

  • MD5

    c9964c315a0d85ba4894d541816cf676

  • SHA1

    6e26e2ce4ae0b98ba615cb894cc9c25767080775

  • SHA256

    69947cfea7518aab0920c81530b9e643d0fd0a14b0686a5d13dc1500366f071d

  • SHA512

    8bd8ebed9bcbcbbf297d269adba9142146b64cce88961f4a37545676851514b6306dac7cb044c5634ea41f6cbb59502985fc6f3e5bd38dd56f799edc9e7273f2

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot93

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9964c315a0d85ba4894d541816cf676.exe
    "C:\Users\Admin\AppData\Local\Temp\c9964c315a0d85ba4894d541816cf676.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:840
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1620
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1628

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1628-64-0x0000000000000000-mapping.dmp
      • memory/1628-65-0x0000000000060000-0x0000000000089000-memory.dmp
        Filesize

        164KB

      • memory/1628-66-0x0000000000190000-0x0000000000191000-memory.dmp
        Filesize

        4KB

      • memory/1820-60-0x0000000076641000-0x0000000076643000-memory.dmp
        Filesize

        8KB

      • memory/1820-61-0x0000000000250000-0x000000000028F000-memory.dmp
        Filesize

        252KB

      • memory/1820-62-0x0000000000290000-0x00000000002A1000-memory.dmp
        Filesize

        68KB

      • memory/1820-63-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB