Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 16:05

General

  • Target

    0de5c20e_by_Libranalysis.exe

  • Size

    644KB

  • MD5

    0de5c20eff6c993ab8ee0dd9d2d6f9f1

  • SHA1

    a1782a3323d625684555af7c4144e2422107dafb

  • SHA256

    241991bef5ce7be4a96b094d109f694114248700a40ae535d5440b242e86e808

  • SHA512

    c6c9dffa4f4e8f6a216ae3b182db4b37f2e39f12e6de43cfabccc3e04968e6c354a30d22bad672dc60eae2e03355154dc856b9b4c33a1d5341d4a51398ca2bd7

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot94

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0de5c20e_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\0de5c20e_by_Libranalysis.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
        PID:1972
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe
        2⤵
          PID:1748
        • C:\Windows\system32\wermgr.exe
          C:\Windows\system32\wermgr.exe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1372

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1096-59-0x0000000075561000-0x0000000075563000-memory.dmp
        Filesize

        8KB

      • memory/1096-60-0x0000000000790000-0x00000000007CF000-memory.dmp
        Filesize

        252KB

      • memory/1096-63-0x0000000000740000-0x000000000077C000-memory.dmp
        Filesize

        240KB

      • memory/1096-64-0x0000000001FF1000-0x000000000202A000-memory.dmp
        Filesize

        228KB

      • memory/1096-66-0x0000000010001000-0x0000000010003000-memory.dmp
        Filesize

        8KB

      • memory/1096-65-0x0000000000530000-0x0000000000541000-memory.dmp
        Filesize

        68KB

      • memory/1372-67-0x0000000000000000-mapping.dmp
      • memory/1372-68-0x00000000000F0000-0x0000000000119000-memory.dmp
        Filesize

        164KB

      • memory/1372-69-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB